Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery
Abstract
:1. Introduction
- We propose an efficient dual-verification protocol based on ZKRP and the Merkle commitment tree. On the one hand, clients can independently verify whether their data are correctly included in the algorithmic execution through Merkle commitment tree paths, thereby ensuring data authenticity and participation. On the other hand, TA achieves batch filtering of anomalous data by verifying the Merkle commitment tree root node, guaranteeing that aggregation results exclusively originate from valid data provided by honest clients. This protocol effectively ensures the integrity and tamper-resistance of the data aggregation process, consequently enhancing the system’s robustness against outliers.
- We propose a transparent and privacy-preserving mobile crowd-sensing system with truth discovery (TP-MCS). By innovatively restructuring the truth discovery framework and introducing the Merkle commitment tree range proof protocol (MTRP) and the inner-product argument weighted aggregation protocol (IAWAP) based on zero-knowledge range proof and zero-knowledge inner-product argument, our system enables comprehensive supervision and verification throughout the truth discovery process in MCS system. This approach maintains data privacy while achieving computational transparency and verifiability.
- We conduct targeted security analysis addressing potential threat models in the MCS system, demonstrating that our proposed scheme’s security properties can effectively counter various security challenges. Furthermore, we simulate realistic MCS environments to implement our solution and conduct comprehensive evaluations across multiple dimensions, including accuracy, convergence, security properties, and performance overhead. The results conclusively show that our approach maintains original accuracy and convergence characteristics while providing robust defense capabilities. Through the combination of theoretical analysis and experimental validation, we fully substantiate the solution’s practicality and scalability in real-world scenarios.
2. Related Work
3. Preliminaries
3.1. Truth Discovery
3.2. Cryptographic Technology
3.3. Merkle Tree
3.4. Merkle Commitment Tree
4. Problem Formulation
4.1. Notations
4.2. Design Goals
- Transparency: For the entire process of the truth discovery, TA can verify the correctness of each step. In other words, SP cannot convince TA to accept incorrect, incomplete, or manipulated data that lead to erroneous results.
- Privacy: Users’ privacy data will remain undisclosed to other users, ensuring their confidentiality throughout information transmission, storage, and processing.
- Verifiability: SP cannot tamper with data without detection, as the TA and users can verify the received results for tampering through query requests. This capability ensures the consistency and trustworthiness of information.
- Efficiency: Computational costs and communication overhead should be optimal while supporting many users.
4.3. System Model
4.4. Threat Model
5. TP-MCS
5.1. Truth Discovery Mechanism
5.2. MTRP
- : run by SP. The algorithm initializes the secret key and initializes the commitment and non-interactive zero-knowledge parameter as ← and . SP publishes the system parameter and keeps the private.
- : run by SP. The algorithm computes the randomness for each user k, where t is the number of iterations.
- : run by SP. The algorithm computes the commitment of each leaf node and the proof , for the statement and the witness . Then, SP computes the commitment of as , and the proof , for and , where = . In addition, the server generates the inclusion proofs for each user. In summary, SP shares the evidence = to TA and all users. Subsequently, SP publishes a hash on the public PBB.
- ←: run by TA and users. This verification algorithm returns if four subroutines hold.
- : TA computes = . If = , then it outputs ; otherwise, it outputs .
- ←: each user verifies that if , calculated by each user’s private value , matches the leaf node promised by SP, i.e., , then it outputs ; otherwise, it outputs .
- : each user verifies the validity of the inclusion proof; i.e., the commitment value of each intermediate node v belonging to the proof path is indeed calculated from the commitments of v’s children. Then, it outputs if the proof is valid; otherwise, it outputs .
- : TA computes the root commitment based on . TA verifies whether these three conditions are met: , matches , and returns true for the statement . If all these conditions hold, TA outputs ; otherwise, it outputs .
- : TA checks that matches the stored in the leaf nodes and verifies that is true for the statement . If both conditions hold, it outputs ; otherwise, it outputs .
5.3. IAWAP
- : run by SP. The algorithm initializes the secret key and initializes the parameter as ← and ←. Then, SP publishes the system parameter and keeps private.
- : run by SP. The algorithm computes for .
- : run by SP. The algorithm computes the commitment for each user’s weight and sensing data and for the summed weighted aggregation result , where . Then, SP generates the proof , for and . In summary, SP shares the evidence to TA and users and sends to the public PBB.
- : run by TA and users. If all three subroutines included in the algorithm pass verification, return .
- : TA computes = . If = , then it outputs ; otherwise, it outputs .
- : users compute , calculated by each user’s private value and . If , then it outputs ; otherwise, it outputs .
- : TA computes and verifies the following conditions: , matches , and returns true for . If the conditions hold, TA outputs ; otherwise, it outputs .
6. Security Analysis
- Case 1. Semi-honest user j tries to disguise itself as an honest user and commits to generate false evidence: Due to the hidden attribute of the commitment, even if the semi-honest user obtains the sum of all the values in the Merkle commitment tree according to the protocol, it is still unable to obtain any specific node information. This is because guessing which iteration cycle these values belong to is challenging, and correctly guessing the value of a random seed or is nearly impossible.
- Case 2. Semi-honest user j tries to masquerade as an honest user and tries to use or to participate in the truth update in order to generate false evidence: even if the semi-honest user computes the homomorphic aggregation result of and all promises based on or , the semi-honest user obtains the result of the homomorphic aggregation , but since the hidden attribute is a unidirectional attribute, the semi-honest user is still unable to derive the original input from .
- Case 3. Assume that f semi-honest users collude with the SP in an attempt to infer the sensitive information of the remaining honest users. Based on the additive homomorphism of commitments and the reversibility of homomorphic operations, SP can remove the commitments of the f semi-honest users (whose private data have already been exposed) from the root commitment. This allows the SP to obtain the combined commitment of the honest clients, denoted as . Since our assumptions satisfy the security bound of , the data of a single honest user are masked by the randomness of other honest users, making their private information non-deconstructible in isolation. Conversely, with as an example, the SP has direct access to the commitment of the only honest user, and it knows the sum of the blind factors to infer the original sensitive information. Therefore, the protocol’s security requires at least two honest users and the hidden attributes of the joint commitment, which are sufficient to defend against the conspiracy attack of the semi-honest user and the SP.
- Case 1. If the malicious server tampers with the submitted by the honest client v, modifying it to , the aggregation result becomes . One scenario is that, in order to hide the fact of tampering with , the malicious server submits to the bulletin board the correct leaf node commitment values in order to evade the client’s inspection . In this case, TA performs the computation , which will reject the aggregated result with a probability of . In another case, in order to evade the TA’s validation, the malicious server submits the commitments and to the bulletin board, which will not be filtered out by the TA performing the computation. However, since the bulletin board is tamper-proof and the commitments have binding properties, the probability that a client will collide with in verifying its real commitment is almost negligible, and thus it will be detected by an honest client.
- Case 2. If a malicious server tampers with the or submitted by an honest client, modifying it to or , the aggregation result becomes . One scenario is that the server submits the correct leaf node commitment values to the bulletin board in order to hide the tampering to avoid the client’s inspection. However, in this case, the TA performs the computation and will reject the result with a probability of . Another scenario is to submit the commitment and to the bulletin board and thus be able to evade the TA’s computation. But since an honest user can generate the correct commitment with his own private data, and due to the binding property of the promises, the probability of and colliding is negligible.
- Case 3. If a malicious client submits anomalous data such that , or and , it will result in the server failing to validate the zero-knowledge range proof and zero-knowledge inner-product argument that it generates on this basis. This is because the TA will be able to identify such anomalous behavior by detecting verification failures and verifying the evidence uploaded to the bulletin board by the server.
7. Experimentation and Performance Evaluation
7.1. Accuracy
7.2. Convergence
7.3. Performance Evaluation of TP-MCS
7.4. Comparison to Existing Schemes
8. Discussion and Limitations
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Liu, H.; Zhou, Y.; Fang, B.; Sun, Y.; Hu, N.; Tian, Z. PHCG: PLC Honeypoint Communication Generator for Industrial IoT. IEEE Trans. Mob. Comput. 2025, 24, 198–209. [Google Scholar] [CrossRef]
- Baier, P.; Dürr, F.; Rothermel, K. Efficient distribution of sensing queries in public sensing systems. In Proceedings of the 2013 IEEE 10th International Conference on Mobile Ad-Hoc and Sensor Systems, Hangzhou, China, 14–16 October 2013; pp. 272–280. [Google Scholar]
- Zhang, C.; Zhu, L.; Xu, C.; Lu, R. PPDP: An efficient and privacy-preserving disease prediction scheme in cloud-based e-Healthcare system. Future Gener. Comput. Syst. 2018, 79, 16–25. [Google Scholar] [CrossRef]
- Mukherjee, S.; Weikum, G.; Danescu-Niculescu-Mizil, C. People on drugs: Credibility of user statements in health communities. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, New York, NY, USA, 24–27 August 2014; pp. 65–74. [Google Scholar]
- Cheng, Y.; Li, X.; Li, Z.; Jiang, S.; Li, Y.; Jia, J.; Jiang, X. AirCloud: A cloud-based air-quality monitoring system for everyone. In Proceedings of the 12th ACM Conference on Embedded Network Sensor Systems, Memphis, TN, USA, 3–6 November 2014; pp. 251–265. [Google Scholar]
- Guo, B.; Wang, Z.; Yu, Z.; Wang, Y.; Yen, N.Y.; Huang, R.; Zhou, X. Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm. ACM Comput. Surv. (CSUR) 2015, 48, 1–31. [Google Scholar] [CrossRef]
- Liu, J.; Shen, H.; Narman, H.S.; Chung, W.; Lin, Z. A survey of mobile crowdsensing techniques: A critical component for the internet of things. ACM Trans. Cyber-Phys. Syst. 2018, 2, 1–26. [Google Scholar]
- Singla, A.; Krause, A. Incentives for privacy tradeoff in community sensing. In Proceedings of the AAAI Conference on Human Computation and Crowdsourcing, Palm Springs, CA, USA, 7–9 November 2013; Volume 1, pp. 165–173. [Google Scholar]
- Miao, C.; Jiang, W.; Su, L.; Li, Y.; Guo, S.; Qin, Z.; Xiao, H.; Gao, J.; Ren, K. Cloud-enabled privacy-preserving truth discovery in crowd sensing systems. In Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems, Seoul, Republic of Korea, 1–4 November 2015; pp. 183–196. [Google Scholar]
- Xu, G.; Li, H.; Liu, S.; Wen, M.; Lu, R. Efficient and privacy-preserving truth discovery in mobile crowd sensing systems. IEEE Trans. Veh. Technol. 2019, 68, 3854–3865. [Google Scholar]
- Miao, C.; Su, L.; Jiang, W.; Li, Y.; Tian, M. A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems. In Proceedings of the IEEE INFOCOM 2017-IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar]
- Duan, H.; Zheng, Y.; Du, Y.; Zhou, A.; Wang, C.; Au, M.H. Aggregating crowd wisdom via blockchain: A private, correct, and robust realization. In Proceedings of the 2019 IEEE International Conference on Pervasive Computing and Communications PerCom, Kyoto, Japan, 11–15 March 2019; pp. 1–10. [Google Scholar]
- Zhang, C.; Zhu, L.; Xu, C.; Liu, X.; Sharif, K. Reliable and privacy-preserving truth discovery for mobile crowdsensing systems. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1245–1260. [Google Scholar] [CrossRef]
- Li, M.; Weng, J.; Yang, A.; Lu, W.; Zhang, Y.; Hou, L.; Liu, J.N.; Xiang, Y.; Deng, R.H. CrowdBC: A blockchain-based decentralized framework for crowdsourcing. IEEE Trans. Parallel Distrib. Syst. 2018, 30, 1251–1266. [Google Scholar] [CrossRef]
- Lu, Y.; Tang, Q.; Wang, G. Zebralancer: Private and anonymous crowdsourcing system atop open blockchain. In Proceedings of the 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS), Vienna, Austria, 2–5 July 2018; pp. 853–865. [Google Scholar]
- Dong, X.L.; Naumann, F. Data fusion: Resolving data conflicts for integration. Proc. VLDB Endow. 2009, 2, 1654–1655. [Google Scholar]
- Bleiholder, J.; Naumann, F. Data fusion. ACM Comput. Surv. 2009, 41, 1–41. [Google Scholar] [CrossRef]
- Li, Q.; Li, Y.; Gao, J.; Zhao, B.; Fan, W.; Han, J. Resolving conflicts in heterogeneous data by truth discovery and source reliability estimation. In Proceedings of the 2014 ACM Sigmod International Conference on Management of Data, Snowbird, UT, USA, 22–27 June 2014; pp. 1187–1198. [Google Scholar]
- Gao, J.; Fu, S.; Luo, Y.; Xie, T. Location Privacy-Preserving Truth Discovery in Mobile Crowd Sensing. In Proceedings of the 2020 29th International Conference on Computer Communications and Networks (ICCCN), Honolulu, HI, USA, 3–6 August 2020; pp. 1–9. [Google Scholar] [CrossRef]
- Sun, P.; Wang, Z.; Wu, L.; Feng, Y.; Pang, X.; Qi, H.; Wang, Z. Towards Personalized Privacy-Preserving Incentive for Truth Discovery in Mobile Crowdsensing Systems. IEEE Trans. Mob. Comput. 2022, 21, 352–365. [Google Scholar] [CrossRef]
- Peng, T.; Zhong, W.; Wang, G.; Luo, E.; Yu, S.; Liu, Y.; Yang, Y.; Zhang, X. Privacy-Preserving Truth Discovery Based on Secure Multi-Party Computation in Vehicle-Based Mobile Crowdsensing. IEEE Trans. Intell. Transp. Syst. 2024, 25, 7767–7779. [Google Scholar] [CrossRef]
- Li, Q.; Li, Y.; Gao, J.; Su, L.; Zhao, B.; Demirbas, M.; Fan, W.; Han, J. A confidence-aware approach for truth discovery on long-tail data. Proc. VLDB Endow. 2014, 8, 425–436. [Google Scholar]
- Meng, C.; Jiang, W.; Li, Y.; Gao, J.; Su, L.; Ding, H.; Cheng, Y. Truth discovery on crowd sensing of correlated entities. In Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems, Seoul, Republic of Korea, 1–4 November 2015; pp. 169–182. [Google Scholar]
- Pedersen, T.P. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 11–15 August 1991; pp. 129–140. [Google Scholar]
- Blum, M.; Feldman, P.; Micali, S. Non-interactive zero-knowledge and its applications. In Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali; Association for Computing Machinery: New York, NY, USA, 2019; pp. 329–349. [Google Scholar]
- Lehmann, A. Scrambledb: Oblivious (chameleon) pseudonymization-as-a-service. Proc. Priv. Enhancing Technol. 2019, 2019, 289–309. [Google Scholar] [CrossRef]
- Camenisch, J.; Chaabouni, R.; Shelat, A. Efficient protocols for set membership and range proofs. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 7–11 December 2008; pp. 234–252. [Google Scholar]
- Bünz, B.; Bootle, J.; Boneh, D.; Poelstra, A.; Wuille, P.; Maxwell, G. Bulletproofs: Short proofs for confidential transactions and more. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 315–334. [Google Scholar]
- Merkle, R.C. A digital signature based on a conventional encryption function. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Amsterdam, The Netherlands, 13–15 April 1987; pp. 369–378. [Google Scholar]
- Reijsbergen, D.; Yang, Z.; Maw, A.; Dinh, T.T.A.; Zhou, J. Transparent electricity pricing with privacy. In Proceedings of the Computer Security—ESORICS 2021: 26th European Symposium on Research in Computer Security, Darmstadt, Germany, 4–8 October 2021; Proceedings, Part II 26. Springer: Berlin/Heidelberg, Germany, 2021; pp. 439–460. [Google Scholar]
- Ni, J.; Lin, X.; Zhang, K.; Shen, X. Privacy-preserving real-time navigation system using vehicular crowdsourcing. In Proceedings of the 2016 IEEE 84th Vehicular Technology Conference (VTC-Fall), Montreal, QC, Canada, 18–21 September 2016; pp. 1–5. [Google Scholar]
- Ni, J.; Zhang, A.; Lin, X.; Shen, X.S. Security, privacy, and fairness in fog-based vehicular crowdsensing. IEEE Commun. Mag. 2017, 55, 146–152. [Google Scholar] [CrossRef]
- Xue, K.; Hong, J.; Ma, Y.; Wei, D.S.; Hong, P.; Yu, N. Fog-aided verifiable privacy preserving access control for latency-sensitive data sharing in vehicular cloud computing. IEEE Netw. 2018, 32, 7–13. [Google Scholar] [CrossRef]
- Mohassel, P.; Zhang, Y. Secureml: A system for scalable privacy-preserving machine learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 19–38. [Google Scholar]
- Morais, E.; Koens, T.; Van Wijk, C.; Koren, A. A survey on zero knowledge range proofs and applications. SN Appl. Sci. 2019, 1, 1–17. [Google Scholar] [CrossRef]
- De, D. FedLens: Federated learning-based privacy-preserving mobile crowdsensing for virtual tourism. Innov. Syst. Softw. Eng. 2024, 20, 137–150. [Google Scholar]
- Wu, E.; Peng, Z. Research Progress on Incentive Mechanisms in Mobile Crowdsensing. IEEE Internet Things J. 2024, 11, 24621–24633. [Google Scholar] [CrossRef]
Symbol | Value | Description |
---|---|---|
K | number of users | |
M | number of objects | |
C | number of time periods per operational cycle | |
T | 1 | trust authority |
/ | the sensing task | |
the sensing data of the object m for each user | ||
the ground truth of each object | ||
the k-th user’s summed distance | ||
the summed distance of each user | ||
the weight of each user | ||
the threshold of sensing data | ||
the threshold of | ||
the threshold of | ||
the commitment of | ||
the sum of | ||
random secret of each user | ||
/ | zero-knowledge range proof of | |
/ | the inclusion proof of each user | |
/ | zero-knowledge range proof | |
commitment of the i-th user’s and | ||
commitment of the sequence and for | ||
random secret of user | ||
/ | inner-product argument of the and for |
Entity | Computation | Bandwidth | ||
---|---|---|---|---|
SP | 0 | |||
User | 2 | 0 | 2 | |
TA | 0 | 0 | 2 | |
PBB | 0 | 0 | 0 |
Scheme | Privacy | Transparency | Verifiability | Efficiency |
---|---|---|---|---|
Li et al. [18] | ✗ | ✗ | ✗ | ✓ |
Miao et al. [11] | ✓ | ✗ | ✗ | ✗ |
Zhang et al. [13] | ✓ | ✗ | ✓ | ✗ |
Duan et al. [12] | ✓ | ✗ | ✓ | ✗ |
Gao et al. [19] | ✓ | ✗ | ✗ | ✗ |
Sun et al. [20] | ✓ | ✗ | ✗ | ✓ |
Peng et al. [21] | ✓ | ✗ | ✗ | ✗ |
TP-MCS | ✓ | ✓ | ✓ | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jia, R.; Ma, J.; You, Z.; Zhang, M. Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery. Sensors 2025, 25, 2294. https://doi.org/10.3390/s25072294
Jia R, Ma J, You Z, Zhang M. Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery. Sensors. 2025; 25(7):2294. https://doi.org/10.3390/s25072294
Chicago/Turabian StyleJia, Ruijuan, Juan Ma, Ziyin You, and Mingyue Zhang. 2025. "Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery" Sensors 25, no. 7: 2294. https://doi.org/10.3390/s25072294
APA StyleJia, R., Ma, J., You, Z., & Zhang, M. (2025). Transparent and Privacy-Preserving Mobile Crowd-Sensing System with Truth Discovery. Sensors, 25(7), 2294. https://doi.org/10.3390/s25072294