Volume 32 Issue 3
May  2023
Turn off MathJax
Article Contents
CHEN Qiuling, YE Ayong, ZHANG Qiang, et al., “A New Edge Perturbation Mechanism for Privacy-Preserving Data Collection in IOT,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 603-612, 2023, doi: 10.23919/cje.2021.00.411
Citation: CHEN Qiuling, YE Ayong, ZHANG Qiang, et al., “A New Edge Perturbation Mechanism for Privacy-Preserving Data Collection in IOT,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 603-612, 2023, doi: 10.23919/cje.2021.00.411

A New Edge Perturbation Mechanism for Privacy-Preserving Data Collection in IOT

doi: 10.23919/cje.2021.00.411
Funds:  This work was supported by the National Natural Science Foundation of China (61972096, 61872090, 61771140, 61872088).
More Information
  • Author Bio:

    Qiuling CHEN was born in 1990. She is a Ph.D. candidate of the College of Computer and Cyber Security at Fujian Normal University, Fuzhou, China. Her research interests include blockchain, network security, and location privacy

    Ayong YE (corresponding author) was born in 1977. He received the Ph.D. degree in computer system architecture from Xidian University, Xi’an, China, in 2009. He is currently a Professor and Ph.D. Supervisor of the College of Computer and Cyber Security at Fujian Normal University, China. His research interests include blockchain, network security, and location privacy. (Email: yay@fjnu.edu.cn)

    Qiang ZHANG was born in 1994. He received the M.E. degree in network information security from Fujian Normal University, Fuzhou, China, in 2021. His research interests include location privacy and blockchain

    Chuan HUANG was born in 1979. He received the Ph.D. degree in communication from Nanjing University of Posts and Telecommunications, Nanjing, China, in 2015. He is currently a Lecturer of the College of Computer and Cyber Security at Fujian Normal University, Fuzhou, China. His research interests include network attacks and information security

  • Received Date: 2021-11-23
  • Accepted Date: 2022-02-10
  • Available Online: 2022-03-09
  • Publish Date: 2023-05-05
  • A growing amount of data containing the sensitive information of users is being collected by emerging smart connected devices to the center server in Internet of things (IoT) era, which raises serious privacy concerns for millions of users. However, existing perturbation methods are not effective because of increased disclosure risk and reduced data utility, especially for small data sets. To overcome this issue, we propose a new edge perturbation mechanism based on the concept of global sensitivity to protect the sensitive information in IoT data collection. The edge server is used to mask users’ sensitive data, which can not only avoid the data leakage caused by centralized perturbation, but also achieve better data utility than local perturbation. In addition, we present a global noise generation algorithm based on edge perturbation. Each edge server utilizes the global noise generated by the center server to perturb users’ sensitive data. It can minimize the disclosure risk while ensuring that the results of commonly performed statistical analyses are identical and equal for both the raw and the perturbed data. Finally, theoretical and experimental evaluations indicate that the proposed mechanism is private and accurate for small data sets.
  • loading
  • [1]
    M. Abrar, B. Zuhaira, and A. Anjum, “Privacy-preserving data collection for 1: M dataset,” Multimedia Tools and Applications, vol.80, no.20, pp.31335–31356, 2021. doi: 10.1007/s11042-021-10562-3
    [2]
    D. L. Lv and S. B. Zhu, “Achieving secure big data collection based on trust evaluation and true data discovery,” Computers & Security, vol.96, article no.101937, 2020. doi: 10.1016/j.cose.2020.101937
    [3]
    Q. Jiang, X. Zhang, N. Zhang, et al., “Three-factor authentication protocol using physical unclonable function for IoV,” Computer Communications, vol.173, pp.45–55, 2021. doi: 10.1016/j.comcom.2021.03.022
    [4]
    G. C. Zhao, Q. Jiang, X. H. Huang, et al., “Secure and usable handshake based pairing for wrist-worn smart devices on different users,” Mobile Networks and Applications, vol.26, no.6, pp.2407–2422, 2021. doi: 10.1007/s11036-021-01781-x
    [5]
    Q. Jiang, N. Zhang, J. B. Ni, et al., “Unified biometric privacy preserving three-factor authentication and key agreement for cloud-assisted autonomous vehicles,” IEEE Transactions on Vehicular Technology, vol.69, no.9, pp.9390–9401, 2020. doi: 10.1109/TVT.2020.2971254
    [6]
    B. C. M. Fung, K. Wang, R. Chen, et al., “Privacy-preserving data publishing: A survey of recent developments,” ACM Computing Surveys, vol.42, no.4, article no.14, 2010. doi: 10.1145/1749603.1749605
    [7]
    C. Y. Wang, D. Wang, G. A. Xu, et al., “Efficient privacy-preserving user authentication scheme with forward secrecy for industry 4.0,” Science China Information Sciences, vol.65, no.1, article no.11230, 2022. doi: 10.1007/s11432-020-2975-6
    [8]
    Z. P. Li, D. Wang, and E. Morais, “Quantum-safe round-optimal password authentication for mobile devices,” IEEE Transactions on Dependable and Secure Computing, vol.19, no.3, pp.1885–1899, 2022. doi: 10.1109/TDSC.2020.3040776
    [9]
    Y. X. Liu, M. S. Hu, X. J. Ma, et al., “A new robust data hiding method for H. 264/AVC without intra-frame distortion drift,” Neurocomputing, vol.151, pp.1076–1085, 2015. doi: 10.1016/j.neucom.2014.03.089
    [10]
    J. W. Kim, K. Edemacu, J. S. Kim, et al., “A survey of differential privacy-based techniques and their applicability to location-based services,” Computers & Security, vol.111, article no.102464, 2021. doi: 10.1016/j.cose.2021.102464
    [11]
    W. B. Fan, J. He, M. J. Guo, et al., “Privacy preserving classification on local differential privacy in data centers,” Journal of Parallel and Distributed Computing, vol.135, pp.70–82, 2020. doi: 10.1016/j.jpdc.2019.09.009
    [12]
    C. Xia, J. Y. Hua, W. Tong, et al., “Distributed K-means clustering guaranteeing local differential privacy,” Computers & Security, vol.90, article no.101699, 2020. doi: 10.1016/j.cose.2019.101699
    [13]
    M. Nasir, A. Anjum, U. Manzoor, et al., “Privacy preservation in skewed data using frequency distribution and weightage (FDW),” Journal of Medical Imaging and Health Informatics, vol.7, no.6, pp.1346–1357, 2017. doi: 10.1166/jmihi.2017.2206
    [14]
    M. Rodriguez-Garcia, M. Batet, and D. Sánchez, “Utility-preserving privacy protection of nominal data sets via semantic rank swapping,” Information Fusion, vol.45, pp.282–295, 2019. doi: 10.1016/j.inffus.2018.02.008
    [15]
    K. Mohana Prabha and P. Vidhya Saraswathi, “Suppressed K-anonymity multi-factor authentication based Schmidt-Samoa cryptography for privacy preserved data access in cloud computing,” Computer Communications, vol.158, pp.85–94, 2020. doi: 10.1016/j.comcom.2020.04.057
    [16]
    S. C. Zhang, X. L. Li, M. F. Zong, et al., “Learning k for KNN classification,” ACM Transactions on Intelligent Systems and Technology, vol.8, no.3, article no.43, 2017. doi: 10.1145/2990508
    [17]
    B. B. Mehta and U. P. Rao, “Improved l-diversity: scalable anonymization approach for privacy preserving big data publishing,” Journal of King Saud University - Computer and Information Sciences, vol.34, no.4, pp.1423–1430, 2022. doi: 10.1016/j.jksuci.2019.08.006
    [18]
    Y. W. Zhou, B. Yang, and X. Wang, “Direct anonymous authentication protocol for roaming services based on fuzzy identity,” Journal of Software, vol.29, no.12, pp.3820–3836, 2018. (in Chinese) doi: 10.13328/j.cnki.jos.005302
    [19]
    A. Y. Ye, J. L. Jin, Z. J. Yang, et al., “Evolutionary game analysis on competition strategy choice of application providers,” Concurrency and Computation: Practice and Experience, vol.33, no.8, article no.e5446, 2021. doi: 10.1002/cpe.5446
    [20]
    M. Minea and C. Dumitescu, “Enhanced public transport management employing AI and anonymous data collection,” in Proceedings of the 23rd International Conference on Circuits, Systems, Communications and Computers (CSCC 2019), Marathon Beach, Athens, article no.03006, 2019.
    [21]
    Z. P. Zhou and Z. C. Li, “Data anonymous collection protocol without trusted third party,” Journal of Electronics Information Technology, vol.41, no.6, pp.1442–1449, 2019. (in Chinese) doi: 10.11999/JEIT180595
    [22]
    K. Muralidhar and R. Sarathy, “An enhanced data perturbation approach for small data sets,” Decision Sciences, vol.36, no.3, pp.513–529, 2005. doi: 10.1111/j.1540-5414.2005.00082.x
    [23]
    Y. Tian, X. Li, A. K. Sangaiah, et al., “Privacy-preserving scheme in social participatory sensing based on secure multi-party cooperation,” Computer Communications, vol.119, pp.167–178, 2018. doi: 10.1016/j.comcom.2017.10.007
    [24]
    Y. J. Wang, Z. P. Cai, Z. Y. Chi, et al., “A differentially k-anonymity-based location privacy-preserving for mobile crowdsourcing systems,” Procedia Computer Science, vol.129, pp.28–34, 2018. doi: 10.1016/j.procs.2018.03.040
    [25]
    D. L. Lv and S. B. Zhu, “Correlated differential privacy protection for big data,” in Proceedings of 2018 IEEE 32nd International Conference on Advanced Information Networking and Applications (AINA), Krakow, Poland, pp.1011–1018, 2018.
    [26]
    J. W. Kim and B. Jang, “Workload-aware indoor positioning data collection via local differential privacy,” IEEE Communications Letters, vol.23, no.8, pp.1352–1356, 2019. doi: 10.1109/LCOMM.2019.2922963
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(2)

    Article Metrics

    Article views (578) PDF downloads(37) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return