scholarly journals Data Privacy Protection Algorithm Based on Redundant Slice Technology in Wireless Sensor Networks

2021 ◽  
Vol 15 (1) ◽  
pp. 1-23
Author(s):  
Peng Li ◽  
Chao Xu ◽  
He Xu

In order to solve the problem that the privacy preserving algorithm based on slicing technology is incapable of dealing with packet loss, this paper presents the redundancy algorithm for privacy preserving. The algorithm guarantees privacy by combining disturbance data and ensures redundancy via carrying hidden data. It also selects the routing tree that is generated by the CTP protocol as the routing path for data transmission. Through division at the source node, the method adds hidden information and disturbance data. This algorithm uses hidden data and adds perturbation data to improve the privacy preserving. Nonetheless, it can restore the original data when data are partly lost. According to the simulation via TOSSIM (TinyOS simulator), in the case of partial packet loss, the algorithm can completely restore the original data. Furthermore, the authors compared accuracy of proposed algorithm, probability of data reduction, data fitting degree, communication overhead, and PLR. As a result, it improves the reliability and privacy of data transmission while ensuring data redundancy.

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Chunyang Qi ◽  
Jie Huang ◽  
Bin Wang ◽  
Hongkai Wang

To solve the problem of security deployment in a hybrid wireless sensor network, a novel privacy-preserving mobile coverage scheme based on trustworthiness is proposed. The novel scheme can efficiently mitigate some malicious attacks such as eavesdropping and pollution and optimize the coverage of hybrid wireless sensor networks (HWSNs) at the same time. Compared with the traditional mobile coverage scheme, the security of data transmission and mobility are considered in the deployment of HWSNs. Firstly, our scheme can mitigate the eavesdropping attacks efficiently utilizing privacy-preserving signature. Then, the trust mobile protocol based on the trustworthiness is used to defend the pollution attacks and improve the security of mobility. In privacy-preserving signature, the hardness of discrete logarithm determines the degree of security of the privacy-preserving signature. The correctness and effectiveness of signature algorithm are proven by the probabilities of the native messages which can be recovered and forged which is negligible. Furthermore, a mobile scheme based on the trustworthiness (MSTW) is proposed to optimize the network coverage and improve the security of mobility. Finally, the simulation compared with a previous algorithm is carried out, in which the communication overhead, computational complexity, and the coverage are given. The result of the simulation shows that our scheme has roughly the same network coverage as the previous schemes on the basis of ensuring the security of the data transmission and mobility.


2021 ◽  
Author(s):  
Faris. A. Almalki ◽  
Ben othman Soufiene

Abstract Internet of Things (IoT) connects various kinds of intelligent objects and devices using the internet to collect and exchange data. Nowadays, The IoT is used in diverse application domains, including the healthcare. In the healthcare domain, the IoT devices can collects patient data, and its forwards the data to the healthcare professionals can view it. The IoT devices are usually resource-constrained in terms of energy consumption, storage capacity, computational capability, and communication range, data aggregation techniques are used to reduce the communication overhead. However, in healthcare system using IoT, the heterogeneity of technologies, the large number of devices and systems, and the different types of users and roles create important challenges in terms of security. For that, the security and privacy aggregation of health data are very important aspects. In this paper, we propose a novel secure data aggregation scheme based on homomorphic primitives in IoT based healthcare systems, called “An Efficient and Privacy-Preserving Data Aggregation Scheme with authentication for IoT-Based Healthcare applications” (EPPDA). EPPDA is based the Verification and Authorization phase to verifying the legitimacy of the nodes wants to join the process of aggregation. EPPDA uses additive homomorphic encryption to protect data privacy and combines it with homomorphic MAC to check the data integrity. The security analysis and experimental results show that our proposed scheme guarantees data privacy, messages authenticity, and integrity, with lightweight communication overhead and computation.


2020 ◽  
Vol 2020 ◽  
pp. 1-10 ◽  
Author(s):  
X. Liu ◽  
X. Zhang ◽  
J. Yu ◽  
C. Fu

Wireless Sensor Networks (WSNs) are increasingly involved in many applications. However, communication overhead and energy efficiency of sensor nodes are the major concerns in WSNs. In addition, the broadcast communication mode of WSNs makes the network vulnerable to privacy disclosure when the sensor nodes are subject to malicious behaviours. Based on the abovementioned issues, we present a Queries Privacy Preserving mechanism for Data Aggregation (QPPDA) which may reduce energy consumption by allowing multiple queries to be aggregated into a single packet and preserve data privacy effectively by employing a privacy homomorphic encryption scheme. The performance evaluations obtained from the theoretical analysis and the experimental simulation show that our mechanism can reduce the communication overhead of the network and protect the private data from being compromised.


Sensors ◽  
2021 ◽  
Vol 21 (16) ◽  
pp. 5369
Author(s):  
Qiannan Wang ◽  
Haibing Mu

Edge computing has been introduced to the Internet of Things (IoT) to meet the requirements of IoT applications. At the same time, data aggregation is widely used in data processing to reduce the communication overhead and energy consumption in IoT. Most existing schemes aggregate the overall data without filtering. In addition, aggregation schemes also face huge challenges, such as the privacy of the individual IoT device’s data or the fault-tolerant and lightweight requirements of the schemes. In this paper, we present a privacy-preserving and lightweight selective aggregation scheme with fault tolerance (PLSA-FT) for edge computing-enhanced IoT. In PLSA-FT, selective aggregation can be achieved by constructing Boolean responses and numerical responses according to specific query conditions of the cloud center. Furthermore, we modified the basic Paillier homomorphic encryption to guarantee data privacy and support fault tolerance of IoT devices’ malfunctions. An online/offline signature mechanism is utilized to reduce computation costs. The system characteristic analyses prove that the PLSA-FT scheme achieves confidentiality, privacy preservation, source authentication, integrity verification, fault tolerance, and dynamic membership management. Moreover, performance evaluation results show that PLSA-FT is lightweight with low computation costs and communication overheads.


2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Yousheng Zhou ◽  
Xinyun Chen ◽  
Meihuan Chen

In a smart grid, data aggregation is a common method to evaluate regional power consumption. Data leakage in the process of data transmission poses a security threat to the privacy of users. Many existing data aggregation schemes can only aggregate one-dimensional data; however, it is necessary to aggregate multidimensional data in practical smart grid applications. Therefore, this paper proposes a privacy-preserving multidimensional data aggregation scheme, which can aggregate multidimensional data and protect the individual user’s identity and data privacy. The security of the proposed scheme is proved under the random oracle model. The simulation results show that the proposed scheme has great advantages in computing overhead, and the communication overhead also meets the requirements of the smart grid.


2018 ◽  
Vol 8 (1) ◽  
Author(s):  
Desmond Ko Khang Siang ◽  
Siti Hajar Othman ◽  
Raja Zahilah Raja Mohd Radzi

Data Mining is a computational process that able to identify patterns, trends and behaviour from large datasets. With this advantages, data mining has been applied in many fields such as finance, healthcare, retail and so on. However, information disclosure become one of an issue during data mining process. Therefore, privacy protection is needed during data mining process which known as Privacy Preserving Data Mining (PPDM). There are several techniques available in PPDM and each of the techniques has its’ own benefits and drawbacks. In this research, perturbation technique is selected as privacy preserving technique. Perturbation technique is a method that alters the original data value before the application of data mining. In PPDM applications, perturbation technique able to provide a protection of data privacy but the accuracy of data should not be ignored too. In this research, three perturbation techniques are selected which are additive noise, data swapping and resample. For data mining techniques, two methods of classification are selected which are Naïve Bayes and Support Vector Machines (SVM). With the selection of these techniques, the experimental results are evaluated based on the hiding failure, accuracy and precision. For overall result, resample is selected as the best perturbation technique in naïve bayes and SVM classification for both glass and ionosphere datasets.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Qian Zhou ◽  
Hua Dai ◽  
Jianguo Zhou ◽  
Rongqi Qi ◽  
Geng Yang ◽  
...  

Data privacy threat arises during providing top- k query processing in the wireless sensor networks. This article presents an efficient privacy-preserving and collusion-resisting top- k (EPCT) query processing protocol. A minimized candidate encrypted dataset determination model is first designed, which is the foundation of EPCT. The model guides the idea of query processing and guarantees the correctness of the protocol. The symmetric encryption with different private key in each sensor is deployed to protect the privacy of sensory data even a few sensors in the networks have been colluding with adversaries. Based on the above model and security setting, two phases of interactions between the interested sensors and the sink are designed to implement the secure query processing protocol. The security analysis shows that the proposed protocol is capable of providing secure top- k queries in the manner of privacy protection and anticollusion, whereas the experimental result indicates that the protocol outperforms the existing works on communication overhead.


2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Qi Dou ◽  
Tiffany Y. So ◽  
Meirui Jiang ◽  
Quande Liu ◽  
Varut Vardhanabhuti ◽  
...  

AbstractData privacy mechanisms are essential for rapidly scaling medical training databases to capture the heterogeneity of patient data distributions toward robust and generalizable machine learning systems. In the current COVID-19 pandemic, a major focus of artificial intelligence (AI) is interpreting chest CT, which can be readily used in the assessment and management of the disease. This paper demonstrates the feasibility of a federated learning method for detecting COVID-19 related CT abnormalities with external validation on patients from a multinational study. We recruited 132 patients from seven multinational different centers, with three internal hospitals from Hong Kong for training and testing, and four external, independent datasets from Mainland China and Germany, for validating model generalizability. We also conducted case studies on longitudinal scans for automated estimation of lesion burden for hospitalized COVID-19 patients. We explore the federated learning algorithms to develop a privacy-preserving AI model for COVID-19 medical image diagnosis with good generalization capability on unseen multinational datasets. Federated learning could provide an effective mechanism during pandemics to rapidly develop clinically useful AI across institutions and countries overcoming the burden of central aggregation of large amounts of sensitive data.


Author(s):  
Suzan Shukry

AbstractStable routing and energy conservation over a wireless sensor network (WSN) is a major issue in Internet of Things applications. The network lifetime can be increased when studying this issue with interest. Data transmission is a dominant factor in IoT networks for communication overhead and energy consumption. A proposed efficient node stable routing ($$ENSR$$ ENSR ) protocol is introduced to guarantee the stability of transmission data between the source and destination nodes, in a dynamic WSN conditions. $$ENSR$$ ENSR minimizes energy consumption and selects more stable nodes for packets forwarding. Stability becomes the most important factor that qualifies the node's centrality. A node’s stability is characterized by residual energy, link quality, and number of hops needed to reach the destination from the node. To calculate node's stability, an enhanced centrality concept, known as stable betweenness centrality ($$SBC$$ SBC ) is introduced. In $$ENSR$$ ENSR , at first, some nodes will be selected as the stable forwarding nodes, usually with maximum $$SBC$$ SBC between their neighbors within a limited communication radio range of a particular region. Furthermore, each stable forwarding node then broadcasts its identity, including $$SBC$$ SBC , to the source node separately. The source node can compute a stable path to forward packets to the corresponding stable forwarding node, based on a proper designed stable path routing metric ($$SPRM$$ SPRM ). Then, the stable forwarding node will behave as a new source node and start another stable path routing process until the packets are forwarded and reached to the destination node. In addition, the change of stable nodes over time balances and conserves node energy consumption, thereby mitigating “hot spots”. The proposed routing protocol is validated through simulation. The numerical results show that the proposed protocol outperforms the existing algorithms, global and local reliability-based routing ($$GLRR$$ GLRR ) and reliable energy-aware routing protocol $$(RER)$$ ( R E R ) , in terms of network efficiency and reliability.


Author(s):  
Dhamanpreet Kaur ◽  
Matthew Sobiesk ◽  
Shubham Patil ◽  
Jin Liu ◽  
Puran Bhagat ◽  
...  

Abstract Objective This study seeks to develop a fully automated method of generating synthetic data from a real dataset that could be employed by medical organizations to distribute health data to researchers, reducing the need for access to real data. We hypothesize the application of Bayesian networks will improve upon the predominant existing method, medBGAN, in handling the complexity and dimensionality of healthcare data. Materials and Methods We employed Bayesian networks to learn probabilistic graphical structures and simulated synthetic patient records from the learned structure. We used the University of California Irvine (UCI) heart disease and diabetes datasets as well as the MIMIC-III diagnoses database. We evaluated our method through statistical tests, machine learning tasks, preservation of rare events, disclosure risk, and the ability of a machine learning classifier to discriminate between the real and synthetic data. Results Our Bayesian network model outperformed or equaled medBGAN in all key metrics. Notable improvement was achieved in capturing rare variables and preserving association rules. Discussion Bayesian networks generated data sufficiently similar to the original data with minimal risk of disclosure, while offering additional transparency, computational efficiency, and capacity to handle more data types in comparison to existing methods. We hope this method will allow healthcare organizations to efficiently disseminate synthetic health data to researchers, enabling them to generate hypotheses and develop analytical tools. Conclusion We conclude the application of Bayesian networks is a promising option for generating realistic synthetic health data that preserves the features of the original data without compromising data privacy.


Sign in / Sign up

Export Citation Format

Share Document