Privacy-Preserving Data Aggregation Mechanisms in Mobile Crowdsensing Driven by Edge Intelligence
Abstract
1. Introduction
- Stage-wise Review and Comparative Analysis Oriented to EI: Based on the core requirements of EI for real-time performance, resource, and collaborative capability, we systematically organized and compared existing privacy-preserving data aggregation techniques through a phased, multidimensional approach. The intrinsic advantages, design focuses, and inherent limitations of various methods under EI environments are thoroughly elaborated.
- Privacy Protection Technology Migration and Adaptability Assessment from MCS to EI: This study systematically reviews and reconstructs mature privacy-preserving data aggregation schemes from traditional MCS, clarifying their feasibility for migration to EI architectures, adaptation bottlenecks, and performance trade-offs. It provides critical reference for privacy technology selection and path exploration in edge intelligence applications.
- Empirical Performance and Data Utility Evaluation of Multiple Schemes: Through experiments, we compared the performance of various privacy protection techniques in the EI scenario and their impact on data quality, intuitively revealing the distinct characteristics of different approaches in balancing data utility, privacy strength, and system overhead.
- Outlook on Future Research Directions: the review and experimental results, this work identifies the key gaps in existing technologies when addressing the demands of EI-driven systems. Consequently, several promising research directions for future exploration are proposed, including lightweight privacy algorithms, edge-cloud collaboration mechanisms, and the design of attack-resistant models.
2. Architectures, Data Aggregation, Privacy Protection and Security Vulnerabilities: A Brief Overview
2.1. Architecture of Mobile Crowdsensing Driven by Edge Intelligence
- The vulnerabilities part represents core risks threatening the security, data integrity, and user privacy of EI-driven MCS, directly impacting system trust and stability. The local processing capabilities of EI-driven MCS edge nodes and the dynamic access features of mobile nodes provide entry points for various attacks. These vulnerabilities can lead to task failures, diminished data credibility, and privacy breaches, posing challenges to system efficiency and security.
- The application part addresses the advanced elements of MCS activities, emphasizing activity design and organization, including task assignment and management, user recruitment, incentivizing user engagement through effective strategies, and ensuring that tasks are assigned and executed efficiently. In EI-driven MCS, the decentralized computing capabilities of edge nodes improve task execution and feedback velocity, facilitating real-time processing and decision-making, hence rendering the system superior to conventional MCS in reaction speed and performance.
- The communication part is accountable for data transfer and administration. In traditional MCS, it typically transfers all data from mobile devices to the cloud for processing. Conversely, in EI-driven MCS, the edge nodes initially analyze and aggregate data locally, with the communication part often transmitting the aggregated results instead of the raw data. This method diminishes data communication volume, mitigates the danger of privacy breaches during transmission, and enhances both the efficiency and security of the transmission process.
- The sensing part includes sensors on various mobile devices that collect and initially process raw environmental data. It acts as the data source for the entire system, making efficient and accurate data collection crucial for performance and reliability. In EI-driven MCS, sensor data is typically aggregated and processed in real-time at edge nodes, which reduces raw data transfer, lowers privacy risks, and enhances real-time data throughput and processing efficiency.
2.2. Data Aggregation Techniques: Enhancing Efficiency and System Performance
- Common data aggregation involves directly combining data based on the initiator’s request or privacy protection needs. This typically includes operations like sum, mean, variance, density, p-order moment, skewness, and kurtosis [4]. Some argue that an ideal privacy-protected data aggregation method should satisfy both basic aggregation needs and specific custom needs (such as min, max, and top-K) to enhance the method’s versatility.
- Weighted aggregation is closely related to truth discovery, a technique used to extract accurate information from data provided by many participants. Since participants may offer erroneous, biased, or noisy data, data aggregation helps identify the most trustworthy information. In this process, Truth Discovery assesses the quality of each data provider’s input, which informs the weighting used during aggregation [12].
- Cluster aggregation is often combined with encryption-based privacy-preserving methods, such as task clustering methods that group users with tasks of the same interest into the same cluster with user-encrypted task-bid pairs [13], or the use of K-Means clustering algorithms to directly group encrypted user data [14].
- andom matrix aggregation is the operation of changing the form of data before aggregation. For example, the data is stored as a random matrix and then the matrix is aggregated; when privacy protection is performed in a confidence framework, the reputation values can be replaced and embedded in the generated random position matrix [15].
- The idea of model aggregation originates from federated computing, which considers global and local models in the privacy protection process and combines the transmitted data to be aggregated directly at the model level in order to accomplish the privacy security purpose of anti-collusion [5].
2.3. Privacy Protection Methods: Protecting Data Security and System Reliability
- Cryptography: Cryptographic methods often include homomorphic encryption, secure multiparty computation, and key encryption. Homomorphic encryption allows data to be computed without decryption; secure multi-party computation allows multiple parties to compute together without revealing their private data [16]; and key encryption includes symmetric encryption (e.g., AES), which encrypts and decrypts using the same key, and asymmetric encryption (e.g., RSA), which encrypts and decrypts using the same key, using a public key and decrypts using a private key.
- Anonymization: Anonymization methods protect privacy by removing or generalizing identifying information, ensuring individuals can’t be identified. For instance, k-anonymity generalizes or suppresses data so each key attribute combination appears at least k times in the dataset.
- Data Perturbation: Data Perturbation methods protect privacy by altering data while preserving its statistical properties for analysis. Differential privacy, a common method, resists inference attacks, ensuring attackers with background knowledge can’t gain more private user data.
- Confidence Framework: The framework builds trust relationships by assessing and managing the historical behavior of participants. It gathers data like transaction history, feedback ratings, and interaction count, calculates reputation using weighted averaging or Bayesian inference, and updates it dynamically based on recent behaviors to ensure data privacy and security.
2.4. Analysis of Key Challenges in Privacy Protection for EI-Driven MCS
- Computational Resource Heterogeneity and Scarcity: The computational capabilities of edge nodes span a wide spectrum, from embedded sensors to edge servers, and are typically constrained in terms of processing, storage, and energy [3,17]. This heterogeneity directly precludes the straightforward application of many computation-intensive privacy techniques. For instance, fully homomorphic encryption [16] and complex public-key cryptosystems may introduce unacceptable latency and energy consumption on low-power devices. Consequently, the research focus must shift towards lightweight cryptographic primitives, data perturbation, and secret sharing schemes with manageable computational overhead, which demonstrate better suitability in resource-constrained environments [4,18].
- Dynamic and Unstable Network Topology: The sensing network comprised of mobile devices is highly dynamic, with nodes frequently joining or departing, and network connection quality often fluctuating. This instability poses a significant threat to protocols requiring multiple rounds of low-latency interaction, such as many Secure Multi-Party Computation (MPC) protocols and secret sharing schemes reliant on persistent connections [19]. Mechanisms designed for the EI environment must inherently incorporate strong fault tolerance, asynchronous operation capabilities, or employ optimized communication patterns to reduce dependency on network stability [12,20]. Similar challenges have also been reported in other highly dynamic edge-based systems, such as vehicular networks, where efficient conditional privacy-preserving authentication protocols like EBCPA [21] are designed to operate under strict real-time and mobility requirements.
- Stringent Real-Time Processing Requirements: Low latency is a core value proposition of EI, essential for enabling instant decision-making [2,3]. This implies that the overhead of any privacy-preserving mechanism must be strictly bounded within the application’s acceptable latency budget. Techniques that introduce significant delays, such as complex anonymous communication circuits, thus require careful re-evaluation. Architectural innovations like edge-side pre-processing and hierarchical aggregation [22,23] can be leveraged to distribute and mitigate this latency. In this context, efficiency becomes a design objective equally critical to privacy strength.
- Cross-Layer Diffusion of Data and Privacy Risks: The multi-tier architecture of EI (device-edge-cloud) means data traverses multiple trust domains throughout its lifecycle. Data protected at the end-device level might face new leakage risks during aggregation at edge nodes or in transit [11]. This cross-layer diffusion of privacy risks necessitates that the protection mechanism cannot be a mere stack of isolated techniques. Instead, it must constitute a cross-layer collaborative defense-in-depth system, integrating cryptography, anonymization, trust management, and policy enforcement [5,15,24].
2.5. Security Vulnerabilities in Federated Learning: Security Challenges and Typical Attacks
- Poisoning Attack: A poisoning attack occurs when an adversary injects harmful data or updates to disrupt system behavior or steal information. Such attacks exploit the model’s dependence on training data to compromise its reliability. The attack happens during the model training phase, and problems only show up after the model is put into use. Under normal inputs, the model may appear to function properly for a period of time, however, due to the contamination of training data, it continuously produces erroneous outputs that deviate from expectations, while the traces of the attack remain difficult to detect after training. Recent studies in federated learning have further explored poisoning attacks in secure aggregation settings. Xhemrishi et al. [26] investigate malicious client identification under secure aggregation, demonstrating a practical privacy–security trade-off. Wang et al. [27] examine the vulnerability of similarity-based reliability assessment to poisoning, revealing both strong attack effectiveness and efficient defenses. In EI-driven MCS, heterogeneous client updates increase natural variance, making poisoned updates harder to distinguish from normal behavior.
- Backdoor Attack: Malicious clients inject triggers into training data, sending locally trained models with backdoors to the server, causing the global model to inherit these backdoors during the aggregation process. These attacks are stealthy because the model behaves normally under regular inputs. When a trigger input appears, the backdoor activates and forces the model to output attacker-defined results, undermining reliability while remaining hard to detect. For backdoor threats, recent work has examined constrained and collusive attack models. Huang et al. [28] present a detection framework with strong robustness and generalization. Lyu et al. [29] analyze collusive backdoor attacks that exhibit high stealth and sparsity, highlighting the difficulty of ensuring resilience in edge-based collaborative learning.
- Sybil Attack: Attackers create numerous fake identities to impersonate legitimate participants. These identities can collude to manipulate the system and influence model aggregation. Such attacks can forge majorities, tamper with reputations, and disrupt data consistency. It poses a particular threat to systems that rely on node collaboration, thereby undermining the overall reliability and security of the system. Sybil attacks have also been extensively investigated. Dong et al. [30] model realistic Sybil behaviors with dishonest participants, while Jin et al. [31] propose a reputation-constrained truth discovery mechanism that mitigates inflated worker weights but degrades under high Sybil prevalence. Frequent node churn and uneven device capabilities reduce identity stability, allowing Sybil identities to blend more easily into the system.
- Inference Attack: Inference attacks analyze model outputs or background knowledge to deduce sensitive training data. The characteristic of this attack is that the adversary does not need direct access to the raw data but can instead deduce sensitive content through inference. This poses challenges to privacy protection measures such as data anonymization and de-identification, potentially leading to the leakage of individual or group privacy. Inference attacks remain a central challenge in distributed learning. Wang et al. [32] introduce a hierarchical noise injection mechanism to address accuracy degradation under DP, whereas Hu et al. [33] design a lightweight framework that reduces membership inference risk with minimal overhead.
3. Classification Framework
- (1)
- Vulnerabilities Part: We focus on the common security vulnerabilities that currently exist in federated learning. Owing to its distributed architecture, federated learning is highly susceptible to various attacks, which we categorize into four types. For each category, we summarize representative attacks and their impacts, with emphasis on recent methods. Furthermore, we compare their respective advantages and disadvantages to clarify the threats they pose to MCS.
- (2)
- Application part: We focus on the algorithm content and stages, categorizing them into three groups: task assignment, user recruitment and incentives, and the overall system. Due to some research lacking phase specificity, we developed a comprehensive system class. In these categories, we provide a concise overview of the privacy protection techniques and data aggregation methods used in each algorithm, with attention to operation localization and noise introduction.
- (3)
- Communication part: Within this part, We categorize data transmissions into two groups: Anonymous Connections and Common Transmission. Anonymous connections protect user privacy by obfuscating identity and encrypting communication, preventing tracking and identification. Common Transmission prioritizes fast and efficient data transfer. We also consider whether the algorithm provides comprehensive explanations of data release.
- (4)
- Sensing part: We focus on the categories and origins of collected data, including sensitive data protected for privacy and the range of sensors used. Privacy-protected data targets include Location, Identity, Sensory, Bid, and Reputation privacy. Sensors are used in various domains such as general, medical, automotive, and industrial networks.
4. Privacy-Preserving Data Aggregation Mechanism Algorithms
4.1. Novel Attack and Defense Methods—Vulnerabilities Part
4.2. Privacy Scheme and Data Aggregation—Application Part
4.2.1. Task Assignment Stages
4.2.2. User Recruitment and Incentives Stages
4.2.3. The Overall System
4.3. Data Collection and Transmission: Communication Part and Sensing Part
4.3.1. Common Transmission
4.3.2. Anonymous Connectivity
4.3.3. Comparison of Methods
4.3.4. Key Attributes for Expanding to EI-Driven MCS Systems
5. Performance Comparison of Data Aggregation Schemes Under Different Privacy Schemes
5.1. Experimental Setup and Dataset
- Low-end edge devices resembling IoT-class sensors with limited processing power.
- Mobile devices with moderate computational capability.
- Fog/edge servers providing relatively high processing capacity.
- Perturbation operations (DP) incur minimal overhead on all devices.
- Secure multi-party computation (MPC)-style aggregation requires negligible local computation but relies on multi-round communication, making it sensitive to unstable links.
- Anonymization adds an additional transformation step before transmission, increasing communication but not computation.
5.2. Experimental Results and Analysis
6. Future Research Directions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Capponi, A.; Fiandrino, C.; Kantarci, B.; Foschini, L.; Kliazovich, D.; Bouvry, P. A survey on mobile crowdsensing systems: Challenges, solutions, and opportunities. IEEE Commun. Surv. Tutor. 2019, 21, 2419–2465. [Google Scholar] [CrossRef]
- Gong, T.; Zhu, L.; Yu, F.R.; Tang, T. Edge intelligence in intelligent transportation systems: A survey. IEEE Trans. Intell. Transp. Syst. 2023, 24, 8919–8944. [Google Scholar] [CrossRef]
- Xu, D.; Li, T.; Li, Y.; Su, X.; Tarkoma, S.; Jiang, T.; Crowcroft, J.; Hui, P. Edge intelligence: Empowering intelligence to the edge of network. Proc. IEEE 2021, 109, 1778–1837. [Google Scholar] [CrossRef]
- Zhao, B.; Li, X.; Liu, X.; Pei, Q.; Li, Y.; Deng, R.H. Crowdfa: A privacy-preserving mobile crowdsensing paradigm via federated analytics. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5416–5430. [Google Scholar] [CrossRef]
- Zhang, M.; Chen, S.; Shen, J.; Susilo, W. Privacyeafl: Privacy-enhanced aggregation for federated learning in mobile crowdsensing. IEEE Trans. Inf. Forensics Secur. 2023, 18, 5804–5816. [Google Scholar] [CrossRef]
- Yu, R.; Oguti, A.M.; Ochora, D.R.; Li, S. Towards a privacy-preserving smart contract-based data aggregation and quality-driven incentive mechanism for mobile crowdsensing. J. Netw. Comput. Appl. 2022, 207, 103483. [Google Scholar] [CrossRef]
- Pournajaf, L.; Xiong, L.; Garcia-Ulloa, D.A.; Sunderam, V. A Survey on Privacy in Mobile Crowd Sensing Task Management; Technic Report; TR-2014-002; The Department of Computer Science, Emory University: Atlanta, GA, USA, 2014. [Google Scholar]
- Pournajaf, L.; Garcia-Ulloa, D.A.; Xiong, L.; Sunderam, V. Participant privacy in mobile crowd sensing task management: A survey of methods and challenges. ACM Sigmod Rec. 2016, 44, 23–34. [Google Scholar] [CrossRef]
- Wang, Z.; Pang, X.; Hu, J.; Liu, W.; Wang, Q.; Li, Y.; Chen, H. When mobile crowdsensing meets privacy. IEEE Commun. Mag. 2019, 57, 72–78. [Google Scholar] [CrossRef]
- Wang, Y.; Yan, Z.; Feng, W.; Liu, S. Privacy protection in mobile crowd sensing: A survey. World Wide Web 2020, 23, 421–452. [Google Scholar] [CrossRef]
- Ma, C.; Li, J.; Wei, K.; Liu, B.; Ding, M.; Yuan, L.; Han, Z.; Poor, H.V. Trusted ai in multiagent systems: An overview of privacy and security for distributed learning. Proc. IEEE 2023, 111, 1097–1132. [Google Scholar] [CrossRef]
- Peng, T.; Zhong, W.; Wang, G.; Luo, E.; Yu, S.; Liu, Y.; Yang, Y.; Zhang, X. Privacy-preserving truth discovery based on secure multi-party computation in vehicle-based mobile crowdsensing. IEEE Trans. Intell. Transp. Syst. 2024, 25, 7767–7779. [Google Scholar] [CrossRef]
- Wang, Z.; Li, J.; Hu, J.; Ren, J.; Wang, Q.; Li, Z.; Li, Y. Towards privacy-driven truthful incentives for mobile crowdsensing under untrusted platform. IEEE Trans. Mob. Comput. 2021, 22, 1198–1212. [Google Scholar] [CrossRef]
- Agate, V.; Ferraro, P.; Re, G.L.; Das, S.K. BLIND: A privacy preserving truth discovery system for mobile crowdsensing. J. Netw. Comput. Appl. 2024, 223, 103811. [Google Scholar] [CrossRef]
- Cheng, Y.; Ma, J.; Liu, Z.; Wu, Y.; Wei, K.; Dong, C. A lightweight privacy preservation scheme with efficient reputation management for mobile crowdsensing in vehicular networks. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1771–1788. [Google Scholar] [CrossRef]
- Marcolla, C.; Sucasas, V.; Manzano, M.; Bassoli, R.; Fitzek, F.H.; Aaraj, N. Survey on fully homomorphic encryption, theory, and applications. Proc. IEEE 2022, 110, 1572–1609. [Google Scholar] [CrossRef]
- Zeng, L.; Chen, X.; Zhou, Z.; Yang, L.; Zhang, J. Coedge: Cooperative dnn inference with adaptive workload partitioning over heterogeneous edge devices. IEEE/ACM Trans. Netw. 2020, 29, 595–608. [Google Scholar] [CrossRef]
- Gope, P.; Sikdar, B. Lightweight and privacy-friendly spatial data aggregation for secure power supply and demand management in smart grids. IEEE Trans. Inf. Forensics Secur. 2018, 14, 1554–1566. [Google Scholar] [CrossRef]
- Feng, Q.; He, D.; Luo, M.; Huang, X.; Choo, K.K.R. EPRICE: An efficient and privacy-preserving real-time incentive system for crowdsensing in industrial Internet of Things. IEEE Trans. Comput. 2023, 72, 2482–2495. [Google Scholar] [CrossRef]
- Song, F.; Qin, Z.; Liu, D.; Zhang, J.; Lin, X.; Shen, X. Privacy-preserving task matching with threshold similarity search via vehicular crowdsourcing. IEEE Trans. Veh. Technol. 2021, 70, 7161–7175. [Google Scholar] [CrossRef]
- Lin, C.; Huang, X.; He, D. EBCPA: Efficient blockchain-based conditional privacy-preserving authentication for VANETs. IEEE Trans. Dependable Secur. Comput. 2022, 20, 1818–1832. [Google Scholar] [CrossRef]
- Yan, X.; Ng, W.W.; Zhao, B.; Liu, Y.; Gao, Y.; Wang, X. Fog-enabled privacy-preserving multi-task data aggregation for mobile crowdsensing. IEEE Trans. Dependable Secur. Comput. 2023, 21, 1301–1316. [Google Scholar] [CrossRef]
- Yan, X.; Ng, W.W.; Zeng, B.; Lin, C.; Liu, Y.; Lu, L.; Gao, Y. Verifiable, reliable, and privacy-preserving data aggregation in fog-assisted mobile crowdsensing. IEEE Internet Things J. 2021, 8, 14127–14140. [Google Scholar] [CrossRef]
- Wang, W.; Wang, Y.; Duan, P.; Liu, T.; Tong, X.; Cai, Z. A triple real-time trajectory privacy protection mechanism based on edge computing and blockchain in mobile crowdsourcing. IEEE Trans. Mob. Comput. 2022, 22, 5625–5642. [Google Scholar] [CrossRef]
- Hu, K.; Gong, S.; Zhang, Q.; Seng, C.; Xia, M.; Jiang, S. An overview of implementing security and privacy in federated learning. Artif. Intell. Rev. 2024, 57, 204. [Google Scholar] [CrossRef]
- Xhemrishi, M.; Östman, J.; Wachter-Zeh, A.; i Amat, A.G. FedGT: Identification of malicious clients in federated learning with secure aggregation. IEEE Trans. Inf. Forensics Secur. 2025, 20, 2577–2592. [Google Scholar] [CrossRef]
- Wang, Z.; Hu, Q.; Zou, X.; Hu, P.; Cheng, X. Can we trust the similarity measurement in federated learning? IEEE Trans. Inf. Forensics Secur. 2025, 20, 3758–3771. [Google Scholar] [CrossRef]
- Huang, S.; Li, Y.; Yan, X.; Gao, Y.; Chen, C.; Shi, L.; Chen, B.; Ng, W.W. Scope: On Detecting Constrained Backdoor Attacks in Federated Learning. IEEE Trans. Inf. Forensics Secur. 2025, 20, 3302–3315. [Google Scholar] [CrossRef]
- Lyu, X.; Han, Y.; Wang, W.; Liu, J.; Wang, B.; Chen, K.; Li, Y.; Liu, J.; Zhang, X. Coba: Collusive backdoor attacks with optimized trigger to federated learning. IEEE Trans. Dependable Secur. Comput. 2024, 22, 1506–1518. [Google Scholar] [CrossRef]
- Dong, X.; Zhang, Y.; Guo, Y.; Gong, Y.; Shen, Y.; Ma, J. PRAM: A practical sybil-proof auction mechanism for dynamic spectrum access with untruthful attackers. IEEE Trans. Mob. Comput. 2021, 22, 1143–1156. [Google Scholar] [CrossRef]
- Jin, X.; Gong, Z.; Jiang, J.; Wang, C.; Zhang, J.; Wang, Z. RCTD: Reputation-Constrained Truth Discovery in Sybil Attack Crowdsourcing Environment. In Proceedings of the 30th ACM SIGKDD Conference on Knowledge Discovery and Data Mining, Barcelona, Spain, 25–29 August 2024. [Google Scholar]
- Wang, S.; Gai, K.; Yu, J.; Zhu, L.; Wu, H.; Wei, C.; Yan, Y.; Zhang, H.; Choo, K.K.R. RAFLS: RDP-based adaptive federated learning with shuffle model. IEEE Trans. Dependable Secur. Comput. 2024, 22, 1181–1194. [Google Scholar] [CrossRef]
- Hu, C.; Li, B. Maskcrypt: Federated learning with selective homomorphic encryption. IEEE Trans. Dependable Secur. Comput. 2024, 22, 221–233. [Google Scholar] [CrossRef]
- Valadi, V.; Qiu, X.; De Gusmao, P.P.B.; Lane, N.D.; Alibeigi, M. FedVal: Different good or different bad in federated learning. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023. [Google Scholar]
- Xu, Y.; Zhang, S.; Lyu, C.; Liu, J.; Shen, Y.; Norio, S. Mitigating Distributed DoS Attacks on Bandwidth Allocation for Federated Learning in Mobile Edge Networks. IEEE Trans. Dependable Secur. Comput. 2024, 22, 1941–1960. [Google Scholar] [CrossRef]
- Jiang, Z.; Xu, J.; Zhang, S.; Shen, T.; Li, J.; Kuang, K.; Cai, H.; Wu, F. Fedcfa: Alleviating simpson’s paradox in model aggregation with counterfactual federated learning. In Proceedings of the AAAI Conference on Artificial Intelligence, Philadelphia, PA, USA, 25 February–4 March 2025. [Google Scholar]
- Peng, T.; You, W.; Guan, K.; Luo, E.; Zhang, S.; Wang, G.; Wang, T.; Wu, Y. Privacy-preserving multiobjective task assignment scheme with differential obfuscation in mobile crowdsensing. J. Netw. Comput. Appl. 2024, 224, 103836. [Google Scholar] [CrossRef]
- Peng, T.; Zhong, W.; Wang, G.; Zhang, S.; Luo, E.; Wang, T. Spatiotemporal-aware privacy-preserving task matching in mobile crowdsensing. IEEE Internet Things J. 2023, 11, 2394–2406. [Google Scholar] [CrossRef]
- Zhao, B.; Tang, S.; Liu, X.; Zhang, X.; Chen, W.N. iTAM: Bilateral privacy-preserving task assignment for mobile crowdsensing. IEEE Trans. Mob. Comput. 2020, 20, 3351–3366. [Google Scholar] [CrossRef]
- Asheralieva, A.; Niyato, D.; Xiong, Z. Auction-and-learning based lagrange coded computing model for privacy-preserving, secure, and resilient mobile edge computing. IEEE Trans. Mob. Comput. 2021, 22, 744–764. [Google Scholar] [CrossRef]
- Wang, X.; Garg, S.; Lin, H.; Kaddoum, G.; Hu, J.; Hossain, M.S. A secure data aggregation strategy in edge computing and blockchain-empowered internet of things. IEEE Internet Things J. 2020, 9, 14237–14246. [Google Scholar] [CrossRef]
- Tang, W.; Ren, J.; Deng, K.; Zhang, Y. Secure data aggregation of lightweight E-healthcare IoT devices with fair incentives. IEEE Internet Things J. 2019, 6, 8714–8726. [Google Scholar] [CrossRef]
- Sun, P.; Wang, Z.; Wu, L.; Feng, Y.; Pang, X.; Qi, H.; Wang, Z. Towards personalized privacy-preserving incentive for truth discovery in mobile crowdsensing systems. IEEE Trans. Mob. Comput. 2020, 21, 352–365. [Google Scholar] [CrossRef]
- Sun, G.; Sun, S.; Yu, H.; Guizani, M. Toward incentivizing fog-based privacy-preserving mobile crowdsensing in the Internet of Vehicles. IEEE Internet Things J. 2019, 7, 4128–4142. [Google Scholar] [CrossRef]
- Jin, H.; Su, L.; Xiao, H.; Nahrstedt, K. Inception: Incentivizing privacy-preserving data aggregation for mobile crowd sensing systems. In Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing, Paderborn, Germany, 5–8 July 2016; pp. 341–350. [Google Scholar]
- Jiang, X.; Ying, C.; Li, L.; Düdder, B.; Wu, H.; Jin, H.; Luo, Y. Incentive Mechanism for Uncertain Tasks under Differential Privacy. IEEE Trans. Serv. Comput. 2024, 17, 977–989. [Google Scholar] [CrossRef]
- Zhang, M.; Yang, L.; He, S.; Li, M.; Zhang, J. Privacy-preserving data aggregation for mobile crowdsensing with externality: An auction approach. IEEE/ACM Trans. Netw. 2021, 29, 1046–1059. [Google Scholar] [CrossRef]
- Wei, K.; Li, J.; Wang, M.; Zhou, X. Personalized Federated Learning With Differential Privacy and Convergence Guarantee. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4488–4503. [Google Scholar] [CrossRef]
- Wei, Y.; Jia, J.; Wu, Y.; Hu, C.; Dong, C.; Liu, Z.; Chen, X.; Peng, Y.; Wang, S. Distributed differential privacy via shuffling versus aggregation: A curious study. IEEE Trans. Inf. Forensics Secur. 2024, 19, 2501–2516. [Google Scholar] [CrossRef]
- Luo, C.; Wang, Y.; Zhang, Y.; Zhang, L.Y. Distributed Differentially Private Matrix Factorization for Implicit Data via Secure Aggregation. IEEE Trans. Comput. 2024, 74, 705–716. [Google Scholar] [CrossRef]
- Shamsabadi, A.S.; Gascón, A.; Haddadi, H.; Cavallaro, A. PrivEdge: From local to distributed private training and prediction. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3819–3831. [Google Scholar] [CrossRef]
- Jiang, B.; Seif, M.; Tandon, R.; Li, M. Context-aware local information privacy. IEEE Trans. Inf. Forensics Secur. 2021, 16, 3694–3708. [Google Scholar] [CrossRef]
- Tchaye-Kondi, J.; Zhai, Y.; Shen, J.; Zhu, L. Privacy-preserving offloading in edge intelligence systems with inductive learning and local differential privacy. IEEE Trans. Netw. Serv. Manag. 2023, 20, 5026–5037. [Google Scholar] [CrossRef]
- Li, F.; Yin, P.; Chen, Y.; Niu, B.; Li, H. Achieving fine-grained qos for privacy-aware users in lbss. IEEE Wirel. Commun. 2020, 27, 31–37. [Google Scholar] [CrossRef]
- Ren, Y.; Li, X.; Miao, Y.; Luo, B.; Weng, J.; Choo, K.K.R.; Deng, R.H. Towards privacy-preserving spatial distribution crowdsensing: A game theoretic approach. IEEE Trans. Inf. Forensics Secur. 2022, 17, 804–818. [Google Scholar] [CrossRef]
- Peng, T.; Guan, K.; Liu, J.; Chen, J.; Wang, G.; Zhu, J. A blockchain-based mobile crowdsensing scheme with enhanced privacy. Concurr. Comput. Pract. Exp. 2023, 35, e6664. [Google Scholar] [CrossRef]
- Zhao, J.; Huang, H.; Zhang, X.; He, D.; Choo, K.K.R.; Jiang, Z.L. VMEMDA: Verifiable multidimensional encrypted medical data aggregation scheme for cloud-based wireless body area networks. IEEE Internet Things J. 2024, 11, 18647–18662. [Google Scholar] [CrossRef]
- Zhang, X.; Huang, C.; Gu, D.; Zhang, J.; Xue, J.; Wang, H. Privacy-preserving statistical analysis over multi-dimensional aggregated data in edge computing-based smart grid systems. J. Syst. Archit. 2022, 127, 102508. [Google Scholar] [CrossRef]
- Palazzo, M.; Dekker, F.W.; Brighente, A.; Conti, M.; Erkin, Z. Privacy-Preserving Data Aggregation with Public Verifiability Against Internal Adversaries. In Proceedings of the 33rd USENIX Security Symposium (USENIX Security 24), Philadelphia, PA, USA, 14–16 August 2024; pp. 6957–6974. [Google Scholar]
- Wu, Q.; Chen, X.; Zhou, Z.; Zhang, J. Fedhome: Cloud-edge based personalized federated learning for in-home health monitoring. IEEE Trans. Mob. Comput. 2020, 21, 2818–2832. [Google Scholar] [CrossRef]
- Zhao, B.; Liu, X.; Chen, W.N.; Liang, W.; Zhang, X.; Deng, R.H. PRICE: Privacy and reliability-aware real-time incentive system for crowdsensing. IEEE Internet Things J. 2021, 8, 17584–17595. [Google Scholar] [CrossRef]
- Rezaeibagha, F.; Mu, Y.; Huang, K.; Chen, L. Secure and efficient data aggregation for IoT monitoring systems. IEEE Internet Things J. 2020, 8, 8056–8063. [Google Scholar] [CrossRef]
- Zheng, Y.; Lu, R.; Guan, Y.; Zhang, S.; Shao, J.; Wang, F.; Zhu, H. EPSet: Efficient and privacy-preserving set similarity range query over encrypted data. IEEE Trans. Serv. Comput. 2024, 17, 524–536. [Google Scholar] [CrossRef]
- Zhang, W.; Jiang, B.; Li, M.; Lin, X. Privacy-preserving aggregate mobility data release: An information-theoretic deep reinforcement learning approach. IEEE Trans. Inf. Forensics Secur. 2022, 17, 849–864. [Google Scholar] [CrossRef]
- Yan, X.; Zeng, B.; Zhang, X. Privacy-preserving and customization-supported data aggregation in mobile crowdsensing. IEEE Internet Things J. 2022, 9, 19868–19880. [Google Scholar] [CrossRef]



| Literature | Attack Types | Focus | Advantages | Disadvantages |
|---|---|---|---|---|
| Xhemrishi et al. [26] | Poisoning Attack | Malicious client identification in secure aggregation scenarios, achieving privacy-security trade-off | High flexibility and robustness, High practicality | Evident scenario limitations |
| Wang et al. [27] | Poisoning Attack | Security of local model reliability assessment using similarity metrics in FL | Superior attack performance, Practical and efficient defense | Limited to similarity-based metrics |
| Huang et al. [28] | Backdoor Attack | Detection of constrained backdoor attacks and stability verification | Excellent robustness and generalization, Balanced performance | Slight computational overhead |
| Lyu et al. [29] | Backdoor Attack | Collusive backdoor attack with high accuracy and stealth | Leading performance, High sparsity, High concealment | Weak anti-interference capability |
| Dong et al. [30] | Sybil Attack | Realistic Sybil attack model with dishonest attackers | Realistic attacker behavior modeling | Limited scenario assumptions |
| Jin et al. [31] | Sybil Attack | Addresses unreasonable worker weight estimation in truth discovery | Resolves inflated approval rates, High efficiency | Degrades under high Sybil ratio |
| Wang et al. [32] | Inference Attack | Defense against accuracy degradation from DP noise injection | Hierarchical noise injection, High adaptability | Assumes honest server, Increased overhead |
| Hu et al. [33] | Inference Attack | Defense against membership inference with reduced overhead | Low overhead, Flexible design | Performance bottlenecks in large models |
| Literature | Task Assignment | User Recruitment and Incentives | System | ||||||
|---|---|---|---|---|---|---|---|---|---|
| Methods |
Data Aggreg. |
Local/ Noise * | Methods |
Data Aggreg. |
Local/ Noise | Methods |
Data Aggreg. |
Local/ Noise | |
| Zhang et al. [64] | - | - | - | - | - | - | Data Perturbation | Common | NO/YES |
| Zhao et al. [4] | - | - | - | Cryptograph | Common | YES/NO | Cryptograph | Common | YES/NO |
| Zhang et al. [5] | - | - | - | - | - | - | Cryptograph | Model | NO/NO |
| Yan et al. [22] | Cryptograph | Common | NO/NO | - | - | - | - | - | - |
| Zhao et al. [57] | - | - | - | - | - | - | Cryptograph | Common | NO/NO |
| Feng et al. [19] | - | - | - | Cryptograph | Common | NO/NO | - | - | - |
| Peng et al. [12] | - | - | - | Cryptograph | Weighted | YES/NO | - | - | - |
| Cheng et al. [15] | Cryptograph Confidence | Random Matrix | YES/NO | Confidence | Random Matrix | YES/NO | Cryptograph Anonymization | Common | NO/NO |
| Agate et al. [14] | - | - | - | - | - | - | Cryptograph | Cluster | YES/NO |
| Yu et al. [6] | - | - | - | Data Perturbation | Weighted | YES/YES | - | - | - |
| Peng et al. [37] | Data Perturbation | Common | YES/NO | - | - | - | - | - | - |
| Yan et al. [23] | Cryptograph | Common | NO/NO | - | - | - | - | - | - |
| Yan et al. [65] | - | - | - | - | - | - | Cryptograph | Common | NO/NO |
| Wu et al. [60] | - | - | - | - | - | - | Cryptograph Confidence | Model | NO/NO |
| Shamsabadi et al. [51] | Cryptograph Confidence | Model | NO/NO | Cryptograph | Model | NO/NO | - | - | - |
| Jiang et al. [52] | - | - | - | - | - | - | Data Perturbation | Weighted | NO/YES |
| Zheng et al. [63] | Cryptograph | Random Matrix | NO/NO | - | - | - | Cryptograph | Random Matrix | NO/NO |
| Jin et al. [45] | - | - | - | Data Perturbation | Weighted | NO/NO | - | - | - |
| Gope et al. [18] | - | - | - | - | - | - | Cryptograph Anonymization Data Perturb. | Common | NO/NO |
| Zhao et al. [61] | - | - | - | Cryptograph | Cryptograph | NO/NO | Cryptograph | Weighted | NO/NO |
| Song et al. [20] | Cryptograph | Cluster | YES/NO | - | - | - | - | - | - |
| Rezaeibagha et al. [62] | - | - | - | - | - | - | Cryptograph | Common | NO/NO |
| Sun et al. [44] | - | - | - | Cryptograph Anonymization | Weighted | YES/NO | - | - | - |
| Literature | Communications | Sensing | ||
|---|---|---|---|---|
| Transmission | Data Release | Targets | Distribution Area | |
| Zhang et al. [64] | Common Transmission | YES | Location Privacy | General Networks |
| Zhao et al. [4] | Anonymous Connection | NO | Sensory Privacy Bid Privacy | General Networks |
| Zhang et al. [5] | Common Transmission | YES | Sensory Privacy | General Networks |
| Yan et al. [22] | Common Transmission | YES | Sensory Privacy | General Networks |
| Zhao et al. [57] | Common Transmission | NO | Sensory Privacy | Medical Networks |
| Feng et al. [19] | Common Transmission | YES | Sensory Privacy Weights Privacy | Industrial Networks |
| Peng et al. [12] | Common Transmission | NO | Sensory Privacy | Automotive Networks |
| Cheng et al. [15] | Anonymous Connection | YES | Location Privacy Identity Privacy Sensory Privacy Reputation Privacy | Automotive Networks |
| Agare et al. [14] | Anonymous Connection | YES | Sensory Privacy | General Networks |
| Yu et al. [6] | Anonymous Connection | YES | Sensory Privacy | General Networks |
| Peng et al. [37] | Anonymous Connection | YES | Location Privacy Sensory Privacy Bid Privacy | General Networks |
| Yan et al. [65] | Common Transmission | YES | Sensory Privacy | General Networks |
| Wang et al. [13] | Anonymous Connection | NO | Identity Privacy | General Networks |
| Wu et al. [60] | Common Transmission | YES | Location Privacy Identity Privacy Sensory Privacy | General Networks |
| Asheralieva et al. [40] | Common Transmission | NO | Identity Privacy | Industrial Networks |
| Jiang et al. [52] | Common Transmission | YES | Location Privacy | Medical Networks |
| Zheng et al. [63] | Common Transmission | NO | Sensory Privacy | Medical Networks |
| Jin et al. [45] | Common Transmission | YES | Location Privacy Sensory Privacy | Automotive Networks |
| Gong et al. [18] | Anonymous Connection | NO | Identity Privacy Sensory Privacy | Industrial Networks |
| Zhao et al. [61] | Common Transmission | NO | Location Privacy Sensory Privacy Bid Privacy Weights Privacy | General Networks |
| Song et al. [20] | Common Transmission | NO | Location Privacy | Automotive Networks |
| Rezaeibagha et al. [62] | Common Transmission | NO | Sensory Privacy | Medical Networks |
| Sun et al. [44] | Anonymous Connection | NO | Location Privacy Identity Privacy Sensory Privacy Reputation Privacy | Automotive Networks |
| Literatures | Decentralized Learning | Real-Time Processing | Collaborative Learning | Model Adaptability |
|---|---|---|---|---|
| Zhang et al. [64] | FS | NS | FS | FS |
| Zhao et al. [4] | FS | PS | NS | FS |
| Zhang et al. [5] | NS | PS | PS | PS |
| Yan et al. [22] | FS | FS | NS | FS |
| Zhao et al. [57] | NS | PS | NS | FS |
| Feng et al. [19] | FS | FS | NS | PS |
| Peng et al. [12] | FS | NS | NS | FS |
| Cheng et al. [15] | FS | NS | NS | FS |
| Agate et al. [14] | FS | NS | NS | FS |
| Yu et al. [6] | FS | NS | NS | FS |
| Peng et al. [37] | FS | NS | NS | FS |
| Wang et al. [13] | FS | NS | NS | PS |
| Wu et al. [60] | FS | FS | FS | FS |
| Asheralieva et al. [40] | FS | PS | NS | FS |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license.
Share and Cite
Liu, X.; Chen, S.; Xu, Z. Privacy-Preserving Data Aggregation Mechanisms in Mobile Crowdsensing Driven by Edge Intelligence. Electronics 2026, 15, 26. https://doi.org/10.3390/electronics15010026
Liu X, Chen S, Xu Z. Privacy-Preserving Data Aggregation Mechanisms in Mobile Crowdsensing Driven by Edge Intelligence. Electronics. 2026; 15(1):26. https://doi.org/10.3390/electronics15010026
Chicago/Turabian StyleLiu, Xiuwen, Sirui Chen, and Zhiqiang Xu. 2026. "Privacy-Preserving Data Aggregation Mechanisms in Mobile Crowdsensing Driven by Edge Intelligence" Electronics 15, no. 1: 26. https://doi.org/10.3390/electronics15010026
APA StyleLiu, X., Chen, S., & Xu, Z. (2026). Privacy-Preserving Data Aggregation Mechanisms in Mobile Crowdsensing Driven by Edge Intelligence. Electronics, 15(1), 26. https://doi.org/10.3390/electronics15010026

