Improved Privacy Preservation Framework for Cloud-Based Internet of Things

2020 ◽  
pp. 165-174
Author(s):  
N. Yuvaraj ◽  
R. Arshath Raja ◽  
T. Karthikeyan ◽  
N. V. Kousik
2019 ◽  
Vol 92 ◽  
pp. 758-776 ◽  
Author(s):  
Vishal Sharma ◽  
Ilsun You ◽  
Dushantha Nalin K. Jayakody ◽  
Mohammed Atiquzzaman

Electronics ◽  
2022 ◽  
Vol 11 (1) ◽  
pp. 157
Author(s):  
Nirmala Devi Kathamuthu ◽  
Annadurai Chinnamuthu ◽  
Nelson Iruthayanathan ◽  
Manikandan Ramachandran ◽  
Amir H. Gandomi

The healthcare industry is being transformed by the Internet of Things (IoT), as it provides wide connectivity among physicians, medical devices, clinical and nursing staff, and patients to simplify the task of real-time monitoring. As the network is vast and heterogeneous, opportunities and challenges are presented in gathering and sharing information. Focusing on patient information such as health status, medical devices used by such patients must be protected to ensure safety and privacy. Healthcare information is confidentially shared among experts for analyzing healthcare and to provide treatment on time for patients. Cryptographic and biometric systems are widely used, including deep-learning (DL) techniques to authenticate and detect anomalies, andprovide security for medical systems. As sensors in the network are energy-restricted devices, security and efficiency must be balanced, which is the most important concept to be considered while deploying a security system based on deep-learning approaches. Hence, in this work, an innovative framework, the deep Q-learning-based neural network with privacy preservation method (DQ-NNPP), was designed to protect data transmission from external threats with less encryption and decryption time. This method is used to process patient data, which reduces network traffic. This process also reduces the cost and error of communication. Comparatively, the proposed model outperformed some standard approaches, such as thesecure and anonymous biometric based user authentication scheme (SAB-UAS), MSCryptoNet, and privacy-preserving disease prediction (PPDP). Specifically, the proposed method achieved accuracy of 93.74%, sensitivity of 92%, specificity of 92.1%, communication overhead of 67.08%, 58.72 ms encryption time, and 62.72 ms decryption time.


2020 ◽  
Vol 8 (6) ◽  
pp. 3892-3895

Internet of Things network today naturally is one of the huge quantities of devices from sensors linked through the communication framework to give value added service to the society and mankind. That allows equipment to be connected at anytime with anything rather using network and service. By 2020 there will be 50 to 100 billion devices connected to Internet and will generate heavy data that is to be analyzed for knowledge mining is a forecast. The data collected from individual devices of IoT is not going to give sufficient information to perform any type of analysis like disaster management, sentiment analysis, and smart cities and on surveillance. Privacy and Security related research increasing from last few years. IoT generated data is very huge, and the existing mechanisms like k- anonymity, l-diversity and differential privacy were not able to address these personal privacy issues because the Internet of Things Era is more vulnerable than the Internet Era [10][20]. To solve the personal privacy related problems researchers and IT professionals have to pay more attention to derive policies and to address the key issues of personal privacy preservation, so the utility and trade off will be increased to the Internet of Things applications. Personal Privacy Preserving Data Publication (PPPDP) is the area where the problems are identified and fixed in this IoT Era to ensure better personal privacy.


2023 ◽  
Vol 55 (1) ◽  
pp. 1-39
Author(s):  
Kinza Sarwar ◽  
Sira Yongchareon ◽  
Jian Yu ◽  
Saeed Ur Rehman

Despite the rapid growth and advancement in the Internet of Things (IoT ), there are critical challenges that need to be addressed before the full adoption of the IoT. Data privacy is one of the hurdles towards the adoption of IoT as there might be potential misuse of users’ data and their identity in IoT applications. Several researchers have proposed different approaches to reduce privacy risks. However, most of the existing solutions still suffer from various drawbacks, such as huge bandwidth utilization and network latency, heavyweight cryptosystems, and policies that are applied on sensor devices and in the cloud. To address these issues, fog computing has been introduced for IoT network edges providing low latency, computation, and storage services. In this survey, we comprehensively review and classify privacy requirements for an in-depth understanding of privacy implications in IoT applications. Based on the classification, we highlight ongoing research efforts and limitations of the existing privacy-preservation techniques and map the existing IoT schemes with Fog-enabled IoT schemes to elaborate on the benefits and improvements that Fog-enabled IoT can bring to preserve data privacy in IoT applications. Lastly, we enumerate key research challenges and point out future research directions.


2019 ◽  
Vol 2019 ◽  
pp. 1-13 ◽  
Author(s):  
Wenyi Tang ◽  
Qi Jin ◽  
Xu Zheng ◽  
Guangchun Luo ◽  
Guiduo Duan ◽  
...  

The Internet of Things (IoT) has attracted the interests of both academia and industry and enables various real-world applications. The acquirement of large amounts of sensing data is a fundamental issue in IoT. An efficient way is obtaining sufficient data by the mobile crowdsensing. It is a promising paradigm which leverages the sensing capacity of portable mobile devices. The crowdsensing platform is the key entity who allocates tasks to participants in a mobile crowdsensing system. The strategy of task allocating is crucial for the crowdsensing platform, since it affects the data requester’s confidence, the participant’s confidence, and its own benefit. Traditional allocating algorithms regard the privacy preservation, which may lose the confidence of participants. In this paper, we propose a novel three-step algorithm which allocates tasks to participants with privacy consideration. It maximizes the benefit of the crowdsensing platform and meanwhile preserves the privacy of participants. Evaluation results on both benefit and privacy aspects show the effectiveness of our proposed algorithm.


2018 ◽  
Vol 7 (1.9) ◽  
pp. 34
Author(s):  
P S Uma Priyadarsini ◽  
P Sriramya

Today the mobile subscribers can access the internet service whenever they want or wherever they are because of the roaming service. The necessity of accessing pervasively for the developing paradigm of networking such as the Internet of Things (IoT) is accomplished through this facility. In order to provide universal roaming service which is secure and privacy preserving at the multilevel, this paper proposes a privacy-preserving validation which is conditional with access likability called CPAL for roaming service. By utilizing a method of group signature it provides linking function of an anonymous user. This method has the capability to keep the identity of the users concealed and makes the authorized bodies possible to connect all the access information of the same user even without knowing the user’s real identity. In order to connect the access information from the user for enhancing the service, the foreign operators who are authorized or the service providers particularly uses the master linking key possessed by the trust linking server. In order to examine user’s likings, the individual access information is used but user’s identity is not disclosed. Subscribers can further make use of this functionality to probe the service usage without being identified. The proposed method also has the efficiency to simultaneously revoke a group of users. Comprehensive analysis of CPAL demonstrates that it can withstand many security threats and more adjustable in privacy preservation as compared to the other techniques. Assessment of its performance further proves the efficiency of CPAL with regards to communication and computation overhead. Future work would include the extension of CPAL scheme to effectively withstand internal attackers and design the lightweight secure and privacy-preserving scheme that will support IoT devices of large group.


2021 ◽  
Vol 17 (6) ◽  
pp. 155014772110268
Author(s):  
Xueya Xia ◽  
Sai Ji ◽  
Pandi Vijayakumar ◽  
Jian Shen ◽  
Joel J. P. C. Rodrigues

Internet of Things devices are responsible for collecting and transmitting data in smart cities, assisting smart cities to release greater potential. As Internet of Things devices are increasingly connected to smart cities, security and privacy have gradually become important issues. Recently, research works on mitigating security challenges of Internet of Things devices in smart cities mainly focused on authentication. However, in most of the existing authentication protocols, the trustworthiness evaluation of Internet of Things devices in smart cities is ignored. Considering the trustworthiness evaluation of Internet of Things devices is an important constituent of data source authentication, in this article, a cloud-aided trustworthiness evaluation mechanism is first designed to improve the credibility of the Internet of Things devices in smart cities. Furthermore, aiming at the problem that the user’s privacy is easy to leak in the process of authentication, an anonymous authentication and key agreement scheme based on non-interactive zero knowledge argument is proposed. The proposed scheme can ensure the privacy preservation and data security of Internet of Things devices in smart cities. The security analysis demonstrates that the proposed scheme is secure under q-SDH problem. The experimental simulation indicates that the performance of the proposal is greatly improved compared with other similar schemes.


Electronics ◽  
2021 ◽  
Vol 10 (14) ◽  
pp. 1732
Author(s):  
Zainab Iftikhar ◽  
Yasir Javed ◽  
Syed Yawar Abbas Zaidi ◽  
Munam Ali Shah ◽  
Zafar Iqbal Khan ◽  
...  

With opportunities brought by Internet of Things (IoT), it is quite a challenge to assure privacy preservation when a huge number of resource-constrained distributed devices is involved. Blockchain has become popular for its benefits, including decentralization, persistence, immutability, auditability and consensus. With the implementation of blockchain in IoT, the benefits provided by blockchain can be derived in order to make IoT more efficient and maintain trust. In this paper, we discuss some applications of IoT in different fields and privacy-related issues faced by IoT in resource-constrained devices. We discuss some applications of blockchain in vast majority of areas, and the opportunities it brings to resolve IoT privacy limitations. We, then, survey different researches based on the implementation of blockchain in IoT. The goal of this paper is to survey recent researches based on the implementation of blockchain in IoT for privacy preservation. After analyzing the recent solutions, we see that the blockchain is an optimal way for preventing identity disclosure, monitoring, and providing tracking in IoT.


Sign in / Sign up

Export Citation Format

Share Document