Abstract

Behavioral traces of workers have emerged as a new evidence to check the quality of their produced outputs in crowd computing. Whether the evidence is trustworthy or not is a key problem during the process. Challenges will be encountered in addressing this issue, because the evidence comes from unknown or adversarial workers. In this study, we proposed an alternative approach to ensure trustworthy evidence through a hardware-based remote attestation to bridge the gap. The integrity of the evidence was used as the trustworthy criterion. Trusted Platform Module (TPM) was considered the trusted anchor inspired by trusted computing to avoid unreliable or malicious workers. The module carefully recorded and stored many workers’ behavioral traces in the storage measurement log (SML). Each item in the log was extended to a platform configuration register (PCR) by the occurrence sequence of each event. The PCR was a tamper-proof storage inside the TPM. The value of the PCR was also considered evidence together with the SML. The evidence was sent to the crowdsourcing platform with the TPM signature. The platform checked the integrity of the evidence by a series of operations, such as validating the signature and recomputing the SML hash. This process was designed as a remote attestation protocol. The effectiveness, efficiency, and security of the protocol were verified theoretically and through experiments based on the open dataset, WebCrowd25K, and custom dataset. Results show that the proposed method is an alternative solution for ensuring the integrity of behavioral traces.

Highlights

  • In China, crowdsourcing has rapidly progressed in various fields in the past years

  • Crowd behavioral traces have been considered as the evidence that can be used to estimate work quality in crowd computing. erefore, the integrity of the evidence must be ensured

  • We propose a remote attestation protocol (RAP) to attest the integrity of the evidence in the crowdsourcing platform

Read more

Summary

Introduction

In China, crowdsourcing has rapidly progressed in various fields in the past years. Zhubajie (http://www.zbj. com) has established itself as a crowdsourcing leader with more than 22 million active workers. Is study investigates a fundamental problem to ensure the integrity of the evidence in crowdsourcing quality control on the basis of workers’ behavioral traces. 3. Problem Formulation is study considers an issue about ensuring the authenticity of crowd workers’ behavioral traces that are used to estimate low-quality answers in crowdsourcing quality control. E behavioral traces of crowd workers are considered the evidence for detecting low-quality outputs. This scenario is first modeled to clearly show the current work. In this scenario, requesters submit tasks to the crowdsourcing platform and receive the answer from the platform.

SRAP-I
Security Proof
Security Analysis
Performance Evaluation
Conclusion
Disclosure
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call