Chengxin Li, Saiqin Long, Haolin Liu, Youngjune Choi, Hiroo Sekiya, Zhetao Li
IEEE Transactions on Information Forensics and Security 19 6070-6083 2024年
Sparse Mobile CrowdSensing (SMCS) effectively lowers sensing costs while maintaining data quality, offering an alternative approach to data collection. Unfortunately, the fact that data contain sensitive information raises serious privacy concerns. Local Differential Privacy (LDP) has emerged as the de facto standard for ensuring data privacy. However, the LDP based on the perturbation concept causes a substantial reduction in the data utility of the SMCS system. To address this problem, we propose a novel scheme named enhancing Sparse mobile crowdsensing With manifold Optimization and differential Privacy (SWOP). Specifically, we first revisit the Gaussian mechanism based on the fact that data utility intervals are ubiquitous in sensing tasks, and introduce a novel perturbation mechanism, namely Truncated Gaussian Mechanism (TGM). Subsequently, we perturb user-collected data by locally injecting noise sampled from TGM and deduce a sufficient condition for the scale parameter to ensure ϵ -LDP. Furthermore, we model the data inference with privacy-preserving properties as an unconstrained optimization problem on a Riemannian manifold and solve it using the nonlinear conjugate gradient method. Extensive experiments on large-scale real-world and synthetic datasets are conducted to evaluate the proposed scheme. The results demonstrate that SWOP can greatly enhance the utility of data inference while ensuring workers' data privacy compared to baseline models.