Skip to main content
Log in

Privacy-Preserving Task Assignment in Spatial Crowdsourcing

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

References

  1. Kazemi L, Shahabi C. GeoCrowd: Enabling query answering with spatial crowdsourcing. In Proc. the 20th Int. Conf. Advances in Geographic Information Systems, November 2012, pp.189-198.

  2. Deng D X, Shahabi C, Demiryurek U, Zhu L H. Task selection in spatial crowdsourcing from worker’s perspective. GeoInformatica, 2016, 20(3): 529–568.

    Article  Google Scholar 

  3. Cheng P, Lian X, Chen Z, Fu R, Chen L, Han J S, Zhao J Z. Reliable diversity-based spatial crowdsourcing by moving workers. Proceedings of the VLDB Endowment, 2015, 8(10): 1022–1033.

    Article  Google Scholar 

  4. Cheng P, Lian X, Chen L, Han J S, Zhao J Z. Task assignment on multi-skill oriented spatial crowdsourcing. IEEE Trans. Knowledge and Data Engineering, 2016, 28(8): 2201–2215.

    Article  Google Scholar 

  5. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K L. Private queries in location based services: Anonymizers are not necessary. In Proc. the ACM SIGMOD Int. Conf. Management of Data, June 2008, pp.121-132.

  6. Paulet R, Kaosar M G, Yi X, Bertino E. Privacy-preserving and content-protecting location based queries. In Proc. the 28th IEEE Int. Conf. Data Engineering, April 2012, pp.44-53.

  7. Paulet R, Kaosar M G, Yi X, Bertino E. Privacy-preserving and content-protecting location based queries. IEEE Trans. Knowledge and Data Engineering, 2014, 26(5): 1200–1210.

    Article  Google Scholar 

  8. Yi X, Paulet R, Bertino E, Varadharajan V. Practical k nearest neighbor queries with location privacy. In Proc. the 30th IEEE Int. Conf. Data Engineering, March 31-April 4, 2014, pp.640-651.

  9. Yi X, Paulet R, Bertino E, Varadharajan V. Practical approximate k nearest neighbor queries with location and query privacy. IEEE Trans. Knowledge and Data Engineering, 2016, 28(6): 1546–1559.

    Article  Google Scholar 

  10. Liu S S, Liu A, Zhao L, Liu G F, Li Z X, Zhao P P, Zheng K, Qin L. Efficient query processing with mutual privacy protection for location-based services. In Proc. the 21st Int. Conf. Database Systems for Advanced Applications, April 2016, pp.299-313.

  11. To H, Ghinita G, Shahabi C. A framework for protecting worker location privacy in spatial crowdsourcing. Proceedings of the VLDB Endowment, 2014, 7(10): 919–930.

    Article  Google Scholar 

  12. To H, Ghinita G, Shahabi C. PrivGeoCrowd: A toolbox for studying private spatial crowdsourcing. In Proc. the 31st IEEE Int. Conf. Data Engineering, April 2015, pp.1404-1407.

  13. Liu B Z, Chen L, Zhu X Q, Zhang Y, Zhang C Q, Qiu W D. Protecting location privacy in spatial crowdsourcing using encrypted data. In Proc. the 20th Int. Conf. Extending Database Technology, March 2017, pp.478-481.

  14. Liu A, Wang W Q, Shang S, Li Q, Zhang X L. Efficient task assignment in spatial crowdsourcing with worker and task privacy protection. Geoinformatica, 2017. DOI: 101007/s10707-017-0305-2.

  15. Dwork C. Differential privacy: A survey of results. In Proc. the 5th Int. Conf. Theory and Applications of Models of Computation, April 2008.

  16. Hightower J, Borriello G. Location systems for ubiquitous computing. Computer, 2001, 34(8): 57–66.

    Article  Google Scholar 

  17. Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In Proc. the 17th Int. Conf. Theory and Application of Cryptographic Techniques, May 1999, pp.223-238.

  18. Yao A C C. How to generate and exchange secrets. In Proc. the 27th Annual Symp. Foundations of Computer Science, October 1986, pp.162-167.

  19. Lindell Y, Pinkas B. A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology, 2009, 22(2): 161–188.

    Article  MathSciNet  MATH  Google Scholar 

  20. Gentry C. Fully homomorphic encryption using ideal lattices. In Proc. the 41st Annual ACM Symp. Theory of Computing, May 31-June 2, 2009, pp.169-178.

  21. Gentry C, Halevi S. Implementing Gentry’s fullyhomomorphic encryption scheme. In Proc. the 30th Annual Int. Conf. Theory and Applications of Cryptographic Techniques: Advances in Cryptology, May 2011, pp.129-148.

  22. Elmehdwi Y, Samanthula B K, Jiang W. Secure k-nearest neighbor query over encrypted data in outsourced environments. In Proc. the 30th IEEE Int. Conf. Data Engineering, March 31-April 4, 2014, pp.664-675.

  23. Liu A, Zheng K, Li L, Liu G F, Zhao L, Zhou X F. Efficient secure similarity computation on encrypted trajectory data. In Proc. the 31st IEEE Int. Conf. Data Engineering, April 2015, pp.66-77.

  24. Liu J F, Yang J C, Xiong L, Pei J. Secure skyline queries on cloud platform. In Proc. the 33rd IEEE Int. Conf. Data Engineering, April 2017, pp.633-644.

  25. Goldreich O. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004.

  26. Samanthula B K, Rao F Y, Bertino E, Yi X. Privacypreserving protocols for shortest path discovery over outsourced encrypted graph data. In Proc. Int. Conf. Information Reuse and Integration, August 2015, pp.427-434.

  27. Nikolaenko V, Ioannidis S, Weinsberg U, Joye M, Taft N, Boneh D. Privacy-preserving matrix factorization. In Proc. the ACM SIGSAC Conf. Computer & Communications Security, November 2013, pp.801-812.

  28. Zhu H H, Meng X R, Kollios G. Privacy preserving similarity evaluation of time series data. In Proc. the 17th Int. Conf. Extending Database Technology, March 2014, pp.499-510.

  29. Kolesnikov V, Sadeghi A R, Schneider T. Improved garbled circuit building blocks and applications to auctions and computing minima. In Proc. the 8th Int. Conf. Cryptology and Network Security, December 2009, pp.1-20.

  30. Mokbel M F, Chow C Y, ArefWG. The new Casper: Query processing for location services without compromising privacy. In Proc. the 32nd Int. Conf. Very Large Data Bases, September 2006, pp.763-774.

  31. Huang Y, Evans D, Katz J, Malka L. Faster secure twoparty computation using garbled circuits. In Proc. the 20th USENIX Conf. Security, August 2011.

  32. Li G L, Wang J N, Zheng Y D, Franklin M J. Crowdsourced data management: A survey. IEEE Trans. Knowledge and Data Engineering, 2016, 28(9): 2296–2319.

    Article  Google Scholar 

  33. Chen L, Shahabi C. Spatial crowdsourcing: Challenges and opportunities. Bulletin of the Technical Committee on Data Engineering, 2016, 39(4): 14–25.

    Google Scholar 

  34. Tong Y X, She J Y, Ding B L, Wang L B, Chen L. Online mobile micro-task allocation in spatial crowdsourcing. In Proc. the 32nd IEEE Int. Conf. Data Engineering, May 2016, pp.49-60.

  35. Zheng L, Chen L. Mutual benefit aware task assignment in a bipartite labor market. In Proc. the 32nd IEEE Int. Conf. Data Engineering, May 2016, pp.73-84.

  36. Yiu M L, Ghinita G, Jensen C S, Kalnis P. Enabling search services on outsourced private spatial data. The VLDB Journal, 2010, 19(3): 363–384.

    Article  Google Scholar 

  37. Yao B, Li F F, Xiao X K. Secure nearest neighbor revisited. In Proc. the 29th IEEE Int. Conf. Data Engineering, April 2013, pp.733-744.

  38. Shin M, Cornelius C, Peebles D, Kapadia A, Kotz D, Triandopoulos N. AnonySense: A system for anonymous opportunistic sensing. Pervasive and Mobile Computing, 2011, 7(1): 16–30.

    Article  Google Scholar 

  39. Boutsis I, Kalogeraki V. Privacy preservation for participatory sensing data. In Proc. IEEE Int. Conf. Pervasive Computing and Communications, March 2013, pp.103-113.

  40. Agir B, Papaioannou T G, Narendula R, Aberer K, Hubaux J P. User-side adaptive protection of location privacy in participatory sensing. GeoInformatica, 2014, 18(1): 165–191.

    Article  Google Scholar 

  41. Vergara-Laurens I J, Mendez D, Labrador M A. Privacy, quality of information, and energy consumption in participatory sensing systems. In Proc. IEEE Int. Conf. Pervasive Computing and Communications, March 2014, pp.199-207.

  42. Zhang F, He L, He W B, Liu X. Data perturbation with state-dependent noise for participatory sensing. In Proc. IEEE INFOCOM, March 2012, pp.2246-2254.

  43. Li Q H, Cao G H. Efficient and privacy-preserving data aggregation in mobile sensing. In Proc. the 20th IEEE Int. Conf. Network Protocols, October 30-November 2, 2012.

  44. Kazemi L, Shahabi C. A privacy-aware framework for participatory sensing. ACM SIGKDD Explorations Newsletter, 2011, 13(1): 43–51.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhi-Xu Li.

Electronic supplementary material

Below is the link to the electronic supplementary material.

ESM 1

(PDF 54 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, A., Li, ZX., Liu, GF. et al. Privacy-Preserving Task Assignment in Spatial Crowdsourcing. J. Comput. Sci. Technol. 32, 905–918 (2017). https://doi.org/10.1007/s11390-017-1772-5

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-017-1772-5

Navigation