Database Reference
In-Depth Information
ful design of the underlying application. For example, the LiveCompare
[46] application (described in detail in the application section), which
is used for comparison shopping of grocery products, works by allowing
individuals to transmit photographs taken in stores of grocery products,
and then presents similar pictures of products taken in nearby stores.
The approach allows the transmitting of product photos taken by indi-
vidual users of competing products, but does not automatically try to
extract the pricing information from the price tags in the photograph.
This is because the extraction process is known to be error-prone, and
this design helps avoid the inaccuracy of reporting the pricing of com-
peting products. It also avoids manual user input about the product
which reduces error and maximizes trustworthiness.
For the case of specific kinds of data such as location data ,avarietyof
methods can be used in order to verify the truthfulness of the location
of a mobile device [107]. The key idea is that time-stamped location
certificates signed by wireless infrastructure are issued to co-located mo-
bile devices. A user can collect certificates and later provide them to
a remote party as verifiable proof of his or her location at a specific
time. The major drawback of this approach is that the applicability
of these infrastructure based approaches for mobile sensing is limited
as cooperating infrastructure may not be present in remote or hostile
environments of particular interest to some applications. Furthermore,
such an approach can be used only for particular kinds of data such as
location data.
In the context of participatory sensing, where raw sensor data is col-
lected and transmitted, a basic approach for ensuring the integrity of the
content has been proposed in [51], which guards whether the data pro-
duced by a sensor has been maliciously altered by the users. Thus, this
approach relies on the approach of platform attestation which vouches
that the software running on the peripheral has not been modified in an
unintended manner. This kind of approach is more useful for sensors
in which the end data is produced by the device itself, and an auto-
mated software can be used for detection of malicious modification. In
essence, the approach allows the trusted sensing peripherals to sign their
raw readings, which allows the remote entity to verify that the data was
indeed produced by the device itself and not modified by the user.
An additional challenge which naturally arises in the context of data
trustworthiness is that the goals of data integrity and authenticity run
contrary to the goals of user privacy. Almost all privacy-preserving data
mining algorithms reduce the data fidelity in some way in order to reduce
the ability to identify sensitive information about the user. Clearly,
Search WWH ::




Custom Search