A Privacy-Preserving Mechanism Based on Local Differential Privacy in Edge Computing

被引:9
作者
Mengnan Bi [1 ]
Yingjie Wang [1 ]
Zhipeng Cai [2 ]
Xiangrong Tong [1 ]
机构
[1] School of Computer and Control Engineering, Yantai University
[2] Department of Computer Science, Georgia State University
关键词
D O I
暂无
中图分类号
TP309 [安全保密];
学科分类号
081201 ; 0839 ; 1402 ;
摘要
With the development of Internet of Things(IoT), the delay caused by network transmission has led to low data processing efficiency. At the same time, the limited computing power and available energy consumption of IoT terminal devices are also the important bottlenecks that would restrict the application of blockchain, but edge computing could solve this problem. The emergence of edge computing can effectively reduce the delay of data transmission and improve data processing capacity. However, user data in edge computing is usually stored and processed in some honest-but-curious authorized entities, which leads to the leakage of users’ privacy information. In order to solve these problems, this paper proposes a location data collection method that satisfies the local differential privacy to protect users’ privacy. In this paper, a Voronoi diagram constructed by the Delaunay method is used to divide the road network space and determine the Voronoi grid region where the edge nodes are located. A random disturbance mechanism that satisfies the local differential privacy is utilized to disturb the original location data in each Voronoi grid. In addition, the effectiveness of the proposed privacy-preserving mechanism is verified through comparison experiments. Compared with the existing privacy-preserving methods, the proposed privacy-preserving mechanism can not only better meet users’ privacy needs, but also have higher data availability.
引用
收藏
页码:50 / 65
页数:16
相关论文
共 13 条
[1]   满足本地化差分隐私的众包位置数据采集 [J].
霍峥 ;
张坤 ;
贺萍 ;
武彦斌 .
计算机应用, 2019, 39 (03) :763-768
[2]   边缘计算数据安全与隐私保护研究综述 [J].
张佳乐 ;
赵彦超 ;
陈兵 ;
胡峰 ;
朱琨 .
通信学报, 2018, 39 (03) :1-21
[3]   本地化差分隐私研究综述 [J].
叶青青 ;
孟小峰 ;
朱敏杰 ;
霍峥 .
软件学报, 2018, 29 (07) :1981-2005
[4]   边缘计算:万物互联时代新型计算模型 [J].
施巍松 ;
孙辉 ;
曹杰 ;
张权 ;
刘伟 .
计算机研究与发展, 2017, 54 (05) :907-924
[5]   差分隐私保护及其应用 [J].
熊平 ;
朱天清 ;
王晓峰 .
计算机学报, 2014, 37 (01) :101-122
[6]  
A two-stage locality-sensitive hashing based approach for privacy-preserving mobile service recommendation in cross-platform edge environment[J] . Lianyong Qi,Xuyun Zhang,Wanchun Dou,Chunhua Hu,Chi Yang,Jinjun Chen. Future Generation Computer Systems . 2018
[7]  
Truthful incentive mechanism with location privacy-preserving for mobile crowdsourcing systems[J] . Yingjie Wang,Zhipeng Cai,Xiangrong Tong,Yang Gao,Guisheng Yin. Computer Networks . 2018
[8]  
Location Privacy using Homomorphic Encryption over Cloud[J] . Alisha Rohilla,Mehak Khurana,Latika Singh. International Journal of Computer Network and Inf . 2017 (8)
[9]  
Voronoi Diagram Generation Algorithm based on Delaunay Triangulation[J] . Liping Sun,Yonglong Luo,Yalei Yu,Xintao Ding. Journal of Software . 2014 (3)
[10]  
Selecting optimal subset to release under differentially private m-estimators from hybrid datasets .2 M.Wang,Z.Ji,H.E.Kim,S.Wang,L.Xiong,X.Jiang. IEEE Transactions on Knowledge and Data Engineering . 2018