Disguised as Privacy: Data Poisoning Attacks Against Differentially Private Crowdsensing Systems

被引:25
作者
Li, Zhetao [1 ]
Zheng, Zhirun [2 ]
Guo, Suiming [3 ]
Guo, Bin [4 ]
Xiao, Fu [5 ]
Ren, Kui [6 ]
机构
[1] Xiangtan Univ, Coll Comp Sci, Key Lab Hunan Prov Internet Things & Informat Secu, Hunan Int Sci & Technol Cooperat Base Intelligent, Xiangtan, Hunan, Peoples R China
[2] Xiangtan Univ, Sch Math & Computat Sci, Xiangtan 411105, Hunan, Peoples R China
[3] Jinan Univ, Coll Informat Sci & Technol, Guangzhou 510632, Guangdong, Peoples R China
[4] Northwester Polytech Univ, Sch Comp Sci, Xian 710072, Shaanxi, Peoples R China
[5] Nanjing Univ Posts & Telecommun, Sch Comp Sci, Nanjing 210003, Jiangsu, Peoples R China
[6] Zhejiang Univ, Inst Cyberspace Res, Hangzhou 310027, Zhejiang, Peoples R China
基金
中国国家自然科学基金;
关键词
Data poisoning attacks; differential privacy; truth discovery; crowdsensing systems; DATA AGGREGATION; AWARE;
D O I
10.1109/TMC.2022.3173642
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Although crowdsensing has emerged as a popular information collection paradigm, its security and privacy vulnerabilities have come to the forefront in recent years. However, one big limitation of previous research is that the security domain and the privacy domain are typically considered separately. Therefore, it is unclear whether the defense methods in the privacy domain will have unexpected impact on the security domain. To bridge this gap, in this paper, we propose a novel Disguise-based Data Poisoning Attack (DDPA) against the differentially private crowdsensing systems empowered with the truth discovery method. Specifically, we propose a novel stealth strategy, i.e., disguising the malicious behavior as privacy behavior, to avoid being detected by truth discovery methods. With this stealth strategy, the shortcoming of failing to maximize the attack effectiveness is avoided naturally through structuring a bi-level optimization problem, which can be solved with the alternating optimization algorithm. Moreover, we show that the differentially private crowdsensing systems are vulnerable to data poisoning attacks, and enhancing the level of privacy will bring more serious security threats. Finally, the evaluation results on the real-world dataset Emotion and the synthetic dataset SynData demonstrate that DDPA can not only achieve maximum utility damage but also remain undetected.
引用
收藏
页码:5155 / 5169
页数:15
相关论文
共 47 条
  • [1] Alfeld S, 2016, AAAI CONF ARTIF INTE, P1452
  • [2] [Anonymous], 2016, MobiSys 2016-Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services, DOI [10.1145/2906388.2906420, DOI 10.1145/2906388.2906420]
  • [3] CrowdTracking: Real-Time Vehicle Tracking Through Mobile Crowdsensing
    Chen, Huihui
    Guo, Bin
    Yu, Zhiwen
    Han, Qi
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2019, 6 (05) : 7570 - 7583
  • [4] Chen J., 2021, IEEE SYST J EARLY AC
  • [5] Demmel J., 1997, Applied Numerical Linear Algebra
  • [6] Attack Prevention for Collaborative Spectrum Sensing in Cognitive Radio Networks
    Duan, Lingjie
    Min, Alexander W.
    Huang, Jianwei
    Shin, Kang G.
    [J]. IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, 2012, 30 (09) : 1658 - 1665
  • [7] Local Privacy and Statistical Minimax Rates
    Duchi, John C.
    Jordan, Michael I.
    Wainwright, Martin J.
    [J]. 2013 IEEE 54TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2013, : 429 - 438
  • [8] The Algorithmic Foundations of Differential Privacy
    Dwork, Cynthia
    Roth, Aaron
    [J]. FOUNDATIONS AND TRENDS IN THEORETICAL COMPUTER SCIENCE, 2013, 9 (3-4): : 211 - 406
  • [9] Data Poisoning Attacks and Defenses to Crowdsourcing Systems
    Fang, Minghong
    Sun, Minghao
    Li, Qi
    Gong, Neil Zhenqiang
    Tian, Jin
    Liu, Jia
    [J]. PROCEEDINGS OF THE WORLD WIDE WEB CONFERENCE 2021 (WWW 2021), 2021, : 969 - 980
  • [10] WIRELESSLY POWERED URBAN CROWD SENSING OVER WEARABLES: TRADING ENERGY FOR DATA
    Galinina, Olga
    Mikhaylov, Konstantin
    Huang, Kaibin
    Andreev, Sergey
    Koucheryavy, Yevgeni
    [J]. IEEE WIRELESS COMMUNICATIONS, 2018, 25 (02) : 140 - 149