Privacy Preserving Data Aggregation in Fog Computing using Homomorphic Encryption: An Analysis

Author(s):  
R. Sendhil ◽  
A. Amuthan
Sensors ◽  
2018 ◽  
Vol 18 (8) ◽  
pp. 2659 ◽  
Author(s):  
Yinghui Zhang ◽  
Jiangfan Zhao ◽  
Dong Zheng ◽  
Kaixin Deng ◽  
Fangyuan Ren ◽  
...  

As an extension of cloud computing, fog computing has received more attention in recent years. It can solve problems such as high latency, lack of support for mobility and location awareness in cloud computing. In the Internet of Things (IoT), a series of IoT devices can be connected to the fog nodes that assist a cloud service center to store and process a part of data in advance. Not only can it reduce the pressure of processing data, but also improve the real-time and service quality. However, data processing at fog nodes suffers from many challenging issues, such as false data injection attacks, data modification attacks, and IoT devices’ privacy violation. In this paper, based on the Paillier homomorphic encryption scheme, we use blinding factors to design a privacy-preserving data aggregation scheme in fog computing. No matter whether the fog node and the cloud control center are honest or not, the proposed scheme ensures that the injection data is from legal IoT devices and is not modified and leaked. The proposed scheme also has fault tolerance, which means that the collection of data from other devices will not be affected even if certain fog devices fail to work. In addition, security analysis and performance evaluation indicate the proposed scheme is secure and efficient.


2014 ◽  
Vol 721 ◽  
pp. 732-735
Author(s):  
Hua Zhang

This paper proposed an integrity and privacy preserving data aggregation algorithm for WSNs, which is called IPPDA. First, it attached a group of congruent numbers to the sensing data in order to execute integrity checking operated by sink node using Chinese remainder theorem (CRT); then it computed the hash function-based message authentication codes with time and key as the parameters to satisfy data freshness; finally, it adopted a homomorphic encryption scheme to provide privacy preserving. The simulation results show that IPPDA can effectively preserve data privacy, check data integrity, satisfy data freshness, and get accurate data aggregation results while having less computation and communication cost than iCPDA and iPDA.


IEEE Access ◽  
2017 ◽  
Vol 5 ◽  
pp. 3302-3312 ◽  
Author(s):  
Rongxing Lu ◽  
Kevin Heung ◽  
Arash Habibi Lashkari ◽  
Ali A. Ghorbani

2021 ◽  
Author(s):  
Faris. A. Almalki ◽  
Ben othman Soufiene

Abstract Internet of Things (IoT) connects various kinds of intelligent objects and devices using the internet to collect and exchange data. Nowadays, The IoT is used in diverse application domains, including the healthcare. In the healthcare domain, the IoT devices can collects patient data, and its forwards the data to the healthcare professionals can view it. The IoT devices are usually resource-constrained in terms of energy consumption, storage capacity, computational capability, and communication range, data aggregation techniques are used to reduce the communication overhead. However, in healthcare system using IoT, the heterogeneity of technologies, the large number of devices and systems, and the different types of users and roles create important challenges in terms of security. For that, the security and privacy aggregation of health data are very important aspects. In this paper, we propose a novel secure data aggregation scheme based on homomorphic primitives in IoT based healthcare systems, called “An Efficient and Privacy-Preserving Data Aggregation Scheme with authentication for IoT-Based Healthcare applications” (EPPDA). EPPDA is based the Verification and Authorization phase to verifying the legitimacy of the nodes wants to join the process of aggregation. EPPDA uses additive homomorphic encryption to protect data privacy and combines it with homomorphic MAC to check the data integrity. The security analysis and experimental results show that our proposed scheme guarantees data privacy, messages authenticity, and integrity, with lightweight communication overhead and computation.


2021 ◽  
Vol 2021 ◽  
pp. 1-18
Author(s):  
Faris A. Almalki ◽  
Ben Othman Soufiene

Nowadays, IoT technology is used in various application domains, including the healthcare, where sensors and IoT enabled medical devices exchange data without human interaction to securely transmit collected sensitive healthcare data towards healthcare professionals to be reviewed and take proper actions if needed. The IoT devices are usually resource-constrained in terms of energy consumption, storage capacity, computational capability, and communication range. In healthcare applications, many miniaturized devices are exploited for healthcare data collection and transmission. Thus, there is a need for secure data aggregation while preserving the data integrity and privacy of the patient. For that, the security, privacy, and aggregation of health data are very important aspects to be considered. This paper proposes a novel secure data aggregation scheme called “An Efficient and Privacy-Preserving Data Aggregation Scheme with authentication for IoT-Based Healthcare applications” (EPPDA). EPPDA is based to verification and authorization phase to verify the legitimacy of the nodes that need to join the process of aggregation. EPPDA, also, uses additive homomorphic encryption to protect data privacy and combines it with homomorphic MAC to check the data integrity. The major advantage of homomorphic encryption is allowing complex mathematical operations to be performed on encrypted data without knowing the contents of the original plain data. The proposed system is developed using MySignals HW V2 platform. Security analysis and experimental results show that our proposed scheme guarantees data privacy, messages authenticity, and integrity, with lightweight communication overhead and computation.


2020 ◽  
Vol 2020 ◽  
pp. 1-10 ◽  
Author(s):  
X. Liu ◽  
X. Zhang ◽  
J. Yu ◽  
C. Fu

Wireless Sensor Networks (WSNs) are increasingly involved in many applications. However, communication overhead and energy efficiency of sensor nodes are the major concerns in WSNs. In addition, the broadcast communication mode of WSNs makes the network vulnerable to privacy disclosure when the sensor nodes are subject to malicious behaviours. Based on the abovementioned issues, we present a Queries Privacy Preserving mechanism for Data Aggregation (QPPDA) which may reduce energy consumption by allowing multiple queries to be aggregated into a single packet and preserve data privacy effectively by employing a privacy homomorphic encryption scheme. The performance evaluations obtained from the theoretical analysis and the experimental simulation show that our mechanism can reduce the communication overhead of the network and protect the private data from being compromised.


Sign in / Sign up

Export Citation Format

Share Document