Abstract:
In crowd-sensing systems, users complete sensing tasks by providing data, but variations in sensor precision, user behavior, and environmental factors lead to significant differences in data quality. Truth discovery techniques mitigate the impact of low-quality data by aggregating multiple user inputs with weighted mechanisms. However, existing methods often overlook personalized privacy needs, exposing sensitive user information. Meanwhile, encryption-based privacy protection mechanisms, though secure, suffer from high computational and communication overhead, making them impractical for large-scale crowd-sensing applications. To address these challenges, we propose Personalized Differential Privacy Truth Discovery (PDPTD), a framework that integrates local differential privacy (LDP) with truth discovery, ensuring both strong privacy protection and high-quality data aggregation. Specifically, PDPTD employs a randomized response mechanism, enabling users to dynamically adjust their data perturbation levels based on personalized privacy budgets. This flexible approach balances privacy protection and data utility, allowing users to contribute valuable data while safeguarding sensitive information. On the server side, PDPTD incorporates a weighted aggregation strategy that compensates for information loss caused by perturbation, effectively improving inference accuracy. Additionally, PDPTD introduces a dynamic user weighting mechanism, which assigns weights based on data quality. This ensures that even if some users select higher perturbation levels, the system can still infer results close to the true values, maintaining data reliability and consistency.Theoretical analysis and experimental results demonstrate that PDPTD complies with LDP principles while ensuring high accuracy in final inferred results. This makes it a practical and efficient solution for large-scale crowd-sensing applications, where balancing privacy, data utility, and computational efficiency is crucial.