Turn off MathJax
Article Contents
Yousheng ZHOU, Zhonghan WANG, and Yuanni LIU, “A Local Differential Privacy Hybrid Data Clustering Iterative Algorithm for Edge Computing,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–14, xxxx doi: 10.23919/cje.2023.00.332
Citation: Yousheng ZHOU, Zhonghan WANG, and Yuanni LIU, “A Local Differential Privacy Hybrid Data Clustering Iterative Algorithm for Edge Computing,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–14, xxxx doi: 10.23919/cje.2023.00.332

A Local Differential Privacy Hybrid Data Clustering Iterative Algorithm for Edge Computing

doi: 10.23919/cje.2023.00.332
More Information
  • Author Bio:

    Yousheng ZHOU received the Ph.D. degree from Beijing University of Posts and Telecommunications, in 2011. He is currently a professor with the Chongqing University of Posts and Telecommunications. He has published more than 20 academic papers in peer-reviewed international journals. He is now served as the Associate Editor-in-Chief of Journal of Chongqing University of Posts and Telecommunications. His research interests include data security, privacy in machine Learning etc. (Email: zhouys@cqupt.edu.cn)

    Zhonghan WANG received the B.E. degree in Software Engineering from Taiyuan University of Technology, Taiyuan, China, in 2021. He is currently a master student of School of Computer Science and Technology, Chongqing University of Posts and Telecommunications. Her research interest is differential privacy protection. (Email: 1060289861@qq.com)

    Yuanni LIU received the M.E. degree from Zhengzhou University, Zhengzhou, China, in 2008, and the Ph.D. degree from the Beijing University of Posts and Telecommunications, Beijing, China, in 2011. She currently serves as a Professor with the School of Cybersecurity and Law, Chongqing University of Posts and Telecommunications, Chongqing, China. Her research interests include mobile crowdsensing, the IoT security, IP routing technology, and complex networks. (Email: liuyn@cqupt.edu.cn)

  • Corresponding author: Email: liuyn@cqupt.edu.cn
  • Received Date: 2022-03-22
  • Accepted Date: 2022-03-22
  • Available Online: 2024-03-21
  • As a new computing method, edge computing not only improves the computing efficiency and processing power of data, but also reduces the transmission delay of data. However, due to the wide variety of edge devices and the increasing amount of terminal data, third-party data centers are unable to ensure that user privacy data leaked. To solve these problems, this paper proposes an iterative clustering algorithm (LDPIA) based on localized differential privacy, which implements LDP local differential privacy. To address the problem of uncertainty in numerical types of mixed data, random perturbation is applied to the user data at the attribute category level. The server then performs clustering on the perturbed data, and density threshold and disturbance probability are introduced to update the cluster point set iteratively.In addition, a new distance calculation formula is defined in combination with attribute weights to ensure the availability of data. The experimental results show that LDPIA algorithm achieves better privacy protection and availability simultaneously.
  • loading
  • [1]
    W. S. Shi, H. Sun, J. Cao, et al., “Edge computing-an emerging computing model for the internet of everything era,” Journal of Computer Research and Development, vol. 54, no. 5, pp. 907–924, 2017. doi: 10.7544/issn1000-1239.2017.20160941
    [2]
    L. Y. Qi, X. Y. Zhang, W. C. Dou, et al., “A distributed locality-sensitive hashing-based approach for cloud service recommendation from multi-source data,” IEEE Journal on Selected Areas in Communications, vol. 35, no. 11, pp. 2616–2624, 2017. doi: 10.1109/JSAC.2017.2760458
    [3]
    Z. P. Cai and X. Zheng, “A private and efficient mechanism for data uploading in smart cyber-physical systems,” IEEE Transactions on Network Science and Engineering, vol. 7, no. 2, pp. 766–775, 2020. doi: 10.1109/TNSE.2018.2830307
    [4]
    X. Zheng and Z. P. Cai, “Privacy-preserved data sharing towards multiple parties in industrial IoTs,” IEEE Journal on Selected Areas in Communications, vol. 38, no. 5, pp. 968–979, 2020. doi: 10.1109/JSAC.2020.2980802
    [5]
    W. S. Shi, J. Cao, Q. Zhang, et al., “Edge computing: Vision and challenges,” IEEE Internet of Things Journal, vol. 3, no. 5, pp. 637–646, 2016. doi: 10.1109/JIOT.2016.2579198
    [6]
    J. L. Zhang, Y. C. Zhao, B. Chen, et al., “Survey on data security and privacy-preserving for the research of edge computing,” Journal on Communications, vol. 39, no. 3, pp. 1–21, 2018. doi: 10.11959/j.issn.1000-436x.2018037
    [7]
    L. Sweeney, “K-anonymity: A model for protecting privacy,” International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 5, pp. 557–570, 2002. doi: 10.1142/S0218488502001648
    [8]
    M. Y. Wang, X. Zhang, W. J. Li, et al., “Review of research on privacy protection technology for data publication,” Journal of Chinese Computer Systems, vol. 41, no. 12, pp. 2657–2667, 2020. doi: 10.3969/j.issn.1000-1220.2020.12.031
    [9]
    C. Dwork, “Differential privacy,” in Proceedings of the 33rd International Colloquium on Automata, Languages, and Programming, Venice, Italy, pp. 1–12, 2006.
    [10]
    A. Machanavajjhala, D. Kifer, J. Gehrke, et al., “ L-diversity: Privacy beyond k-anonymity,” ACM Transactions on Knowledge Discovery from Data, vol. 1, no. 1, pp. 3–es, 2007. doi: 10.1145/1217299.1217302
    [11]
    N. H. Li, T. C. Li, and S. Venkatasubramanian, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proceedings of the IEEE 23rd International Conference on Data Engineering, Istanbul, Turkey, pp. 106–115, 2006.
    [12]
    Q. Q. Ye and H. B. Hu, “Local differential privacy: Tools, challenges, and opportunities,” in Proceedings of WISE 2019 Workshop on Web Information Systems Engineering, Hong Kong, Macau, China, pp. 13–23, 2020.
    [13]
    M. Du, K. Wang, Z. Q. Xia, et al., “Differential privacy preserving of training model in wireless big data with edge computing,” IEEE Transactions on Big Data, vol. 6, no. 2, pp. 283–295, 2020. doi: 10.1109/TBDATA.2018.2829886
    [14]
    X. J. Zhang, Q. Chen, X. H. Peng, et al., “Differential privacy-based indoor localization privacy protection in edge computing,” in Proceedings of 2019 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/ SCI), Leicester, UK, pp. 491–496, 2019.
    [15]
    Y. L. Mao, S. H. Yi, Q. Li, et al., “A privacy-preserving deep learning approach for face recognition with edge computing,” in Proceedings of USENIX Workshop on Hot Topics in Edge Computing, Boston, MA, USA, pp. 1–6, 2018.
    [16]
    A. Blum, C. Dwork, F. McSherry, et al., “Practical privacy: The SuLQ framework,” in Proceedings of the Twenty-Fourth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, Baltimore, MD, USA, pp. 128–138, 2005.
    [17]
    J. Ren, J. B. Xiong, Z. Q. Yao, et al., “DPLK-means: A novel differential privacy K-means mechanism,” in Proceedings of the IEEE Second International Conference on Data Science in Cyberspace (DSC), Shenzhen, China, pp. 133–139, 2017.
    [18]
    Y. L. Zhang, N. Liu, and S. P. Wang, “A differential privacy protecting K-means clustering algorithm based on contour coefficients,” PLoS One, vol. 13, no. 11, article no. e0206832, 2018. doi: 10.1371/journal.pone.0206832
    [19]
    Z. F. Lv, L. R. Wang, Z. T. Guan, et al., “An optimizing and differentially private clustering algorithm for mixed data in SDN-based smart grid,” IEEE Access, vol. 7, pp. 45773–45782, 2019. doi: 10.1109/ACCESS.2019.2909048
    [20]
    J. J. Qu, Y. Cai, Y. F. Fan, et al., “Differentially private mixed data release algorithm based on k-prototype clustering,” Journal of Frontiers of Computer Science and Technology, vol. 15, no. 1, pp. 109–118, 2021. doi: 10.3778/j.issn.1673-9418.2003048
    [21]
    J. C. Duchi, M. I. Jordan, and M. J. Wainwright, “Local privacy and statistical minimax rates,” in Proceedings of the IEEE 54th Annual Symposium on Foundations of Computer Science, Berkeley, CA, USA, pp. 429–438, 2013.
    [22]
    Ú. Erlingsson, V. Pihur, and A. Korolova, “RAPPOR: Randomized aggregatable privacy-preserving ordinal response,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, pp. 1054–1067, 2014.
    [23]
    X. Y. Xia, F. F. Chen, Q. He, et al., “Cost-effective app data distribution in edge computing,” IEEE Transactions on Parallel and Distributed Systems, vol. 32, no. 1, pp. 31–44, 2021. doi: 10.1109/TPDS.2020.3010521
    [24]
    Z. H. Song, Z. Li, and X. Chen, “Local differential privacy preserving mechanism for multi-attribute data in mobile crowdsensing with edge computing,” in Proceedings of 2019 IEEE International Conference on Smart Internet of Things (SmartIoT), Tianjin, China, pp. 283–290, 2019.
    [25]
    X. Liu, P. Zhou, T. Qiu, et al., “Blockchain-enabled contextual online learning under local differential privacy for coronary heart disease diagnosis in mobile edge computing,” IEEE Journal of Biomedical and Health Informatics, vol. 24, no. 8, pp. 2177–2188, 2020. doi: 10.1109/JBHI.2020.2999497
    [26]
    C. Xia, J. Y. Hua, W. Tong, et al., “Distributed K-means clustering guaranteeing local differential privacy,” Computers & Security, vol. 90, article no. 101699, 2020. doi: 10.1016/j.cose.2019.101699
    [27]
    M. N. Bi, Y. J. Wang, Z. P. Cai, et al., “A privacy-preserving mechanism based on local differential privacy in edge computing,” China Communications, vol. 17, no. 9, pp. 50–65, 2020. doi: 10.23919/JCC.2020.09.005
    [28]
    Z. Li, Z. H. Song, X. Shen, et al., “Local differential privacy protection mechanism for mobile crowd sensing with edge computing,” Journal of Computer Applications, vol. 41, no. 9, pp. 2678–2686, 2021. doi: 10.11772/j.issn.1001-9081.2020111787
    [29]
    S. P. Wang, J. Li, G. J. Wu, et al., “Joint optimization of task offloading and resource allocation based on differential privacy in vehicular edge computing,” IEEE Transactions on Computational Social Systems, vol. 9, no. 1, pp. 109–119, 2022. doi: 10.1109/TCSS.2021.3074949
    [30]
    X. T. Wu, L. Y. Qi, J. Q. Gao, et al., “An ensemble of random decision trees with local differential privacy in edge computing,” Neurocomputing, vol. 485, pp. 181–195, 2022. doi: 10.1016/j.neucom.2021.01.145
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(5)

    Article Metrics

    Article views (31) PDF downloads(11) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return