Skip to main content
Log in

Securing edge computing using cryptographic schemes: a review

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The exponential growth and wide-area applications of the Internet of Things have garnered a lot of interest from academics and industries, thus becoming one of the most actively studied research paradigms in recent years. Internet of Things is a concept that builds an inter-connected environment where physical devices collect data from the surroundings and customize it to our requirements. It is known for its fast processing and quick response. Edge computing is a platform that performs the computations on the data supplied by the Internet of Thing devices at the network edge that leads to real-time processing. Despite its advantages, privacy protection and security challenges remain a critical concern that must be addressed. This paper aims to give a comprehensive review on cryptographic schemes used for securing edge computing. In particular, we first present a concept of edge computing in the context of IoT including architecture and advantages over cloud computing. We have explored various encryption techniques like identity-based encryption, attribute-based encryption, searchable encryption, and homomorphic encryption that secure the sensitive data before processing it at the network edge. Various parameters of each encryption technique, such as the length of the public key, private key, and ciphetext, are compared. Computational complexity of encryption and decryption is also included in our comparative study. Although many review papers focused on authentication and authorization challenges, this review on encryption techniques in context of edge security was highly needed. We have also looked at some of the other review papers and compared them to our survey to show how important it is.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Data Availability

The data used to support the findings of this study are included within the article.

References

  1. Aazam M, Huh EN (2015) E-HAMC: Leveraging Fog computing for emergency alert service. In: 2015 IEEE international conference on pervasive computing and communication workshops (percom workshops), IEEE, pp 518–523. https://doi.org/10.1109/PERCOMW.2015.7134091

  2. Abdalla M, Dent AW, Malone-Lee J, Neven G, Phan DH, Smart NP (2007) Identity-based traitor tracing. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg, pp 361–376. https://doi.org/10.1007/978-3-540-71677-8_24

  3. Adil M, Khan MK (2021) Emerging iot applications in sustainable smart cities for covid-19. Network security and data preservation challenges with future directions. Sustain Cities Soc 75:103311. https://doi.org/10.1016/j.scs.2021.103311

    Google Scholar 

  4. Adil M, Khan MK, Jadoon MM, Attique M, Song H, Farouk A (2022) An AI-enabled hybrid lightweight authentication scheme for intelligent ioMT based Cyber-physical systems. IEEE Transactions on Network Science and Engineering

  5. Ai Y, Peng M, Zhang K (2018) Edge computing technologies for internet of things: a primer. Digit Commun Netw 4(2):77–86

    Google Scholar 

  6. Al-Dahhan RR, Shi Q, Lee GM, Kifayat K (2019) Survey on revocation in ciphertext-policy attribute-based encryption. Sensors 19 (7):1695. https://doi.org/10.3390/s19071695

    Google Scholar 

  7. Alrawais A, Alhothaily A, Hu C, Xing X, Cheng X (2017) An attribute-based encryption scheme to secure fog communications. IEEE access 5:9131–9138

    Google Scholar 

  8. Alwarafy A, Al-Thelaya KA, Abdallah M, Schneider J, Hamdi M (2020) A survey on security and privacy issues in edge-computing-assisted internet of things. IEEE Int Things J 8(6):4004–4022

    Google Scholar 

  9. Bhat SA, Sofi IB, Chi CY (2020) Edge computing and its convergence with blockchain in 5G and beyond: security, challenges, and opportunities. IEEE Access 8:205340–205373

    Google Scholar 

  10. Blaze M, Bleumer G, Strauss M (1998) Divertible protocols and atomic proxy cryptography. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg, pp 127–144

  11. Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: International conference on the theory and applications of cryptographic techniques, Springer, Berlin, Heidelberg, pp 506–522. https://doi.org/10.1007/978-3-540-24676-3_30

  12. Boneh D, Waters B (2007) Conjunctive, subset, and range queries on encrypted data. In: Theory of cryptography conference, Springer, Berlin. Heidelberg, pp 535–554

  13. Cao N, Wang C, Li M, Ren K, Lou W (2013) Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Trans parallel Distrib Comput 25(1):222–233. https://doi.org/10.1109/TPDS.2013.45

    Google Scholar 

  14. Caprolu M, Di Pietro R, Lombardi F, Raponi S (2019) Edge computing perspectives: architectures, technologies, and open security issues. In: 2019 IEEE International Conference on Edge Computing (EDGE). IEEE, pp 116–123

  15. Chang Z, Liu S, Xiong X, Cai Z, Tu G (2021) A survey of recent advances in edge-computing-powered artificial intelligence of things. IEEE Internet of Things Journal

  16. Chen Q, Fan K, Zhang K, Wang H, Li H, Yang Y (2020) Privacy-preserving searchable encryption in the intelligent edge computing. Comput Commun 164:31–41

    Google Scholar 

  17. Chen YC, Xie X, Wang PS, Tso R (2019) Witness-based searchable encryption with optimal overhead for cloud-edge computing. Future Gener Comput Syst 100:715–723

    Google Scholar 

  18. Cirani S, Ferrari G, Veltri L (2013) Enforcing security mechanisms in the IP-based internet of things: An algorithmic overview. Algorithms 6 (2):197–226. https://doi.org/10.3390/a6020197

    Google Scholar 

  19. Damgård I, Jurik M (2001) A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg. 119-136. https://doi.org/10.1007/3-540-44586-2_9

  20. Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: International conference on the theory and application of cryptology and information security, Springer, Berlin, Heidelberg, pp 200–215. https://doi.org/10.1007/978-3-540-76900-2_12

  21. Dyer J, Dyer M, Xu J (2019) Practical homomorphic encryption over the integers for secure computation in the cloud. Int J Inf Secur 18(5):549–579

    Google Scholar 

  22. Faisal M, Ali I, Khan MS, Kim SM, Kim J (2020) Establishment of trust in internet of things by integrating trusted platform module: to counter cybersecurity challenges complexity

  23. Farjana N, Roy S, Mahi MJN, Whaiduzzaman M (2020) An identity-based encryption scheme for data security in fog computing. In: Proceedings of international joint conference on computational intelligence, Springer, Singapore, pp 215–226. https://doi.org/10.1007/978-981-13-7564-4_19

  24. Farooq MU, Waseem M, Mazhar S, Khairi A, Kamal T (2015) A review on internet of things (IoT). Int J Comput Appl 113(1):1–7

    Google Scholar 

  25. Fun TS, Samsudin A (2017) An efficient ElGamal encryption scheme based on polynomial modular arithmetic in \(\text F_ 2^{\text n} \). In: International conference on computational science and technology, Springer, Singapore, pp 99–107. https://doi.org/10.1007/978-981-10-8276-4_10

  26. Gaikwad SS, Buchade AR (2016) Homomorphic encryption approach for cloud data security. Int Res J Eng Tech (IRJET) 3(09):105–111

    Google Scholar 

  27. Galbraith SD (2002) Elliptic curve Paillier schemes. J Cryptol 15(2):129–138. https://doi.org10.1007/s00145-001-0015-6

    MathSciNet  Google Scholar 

  28. Gong C, Li M, Zhao L, Guo Z, Han G (2018) Homomorphic evaluation of the integer arithmetic operations for mobile edge computing. Wireless Communications and Mobile Computing. 2018. https://doi.org/10.1155/2018/8142102

  29. Gubbi J, Buyya R, Marusic S, Palaniswami M (2013) Internet of Things (iot): a vision, architectural elements, and future directions. Future Gener Comput Syst 29(7):1645–1660

    Google Scholar 

  30. Gupta S, Garg R, Gupta N, Alnumay WS, Ghosh U, Sharma PK (2021) Energy-efficient dynamic homomorphic security scheme for fog computing in IoT networks. J Inf Secur Appl 58:102768. https://doi.org/10.1016/j.jisa.2021.102768

    Google Scholar 

  31. Hagen MVD, Lucia B (2021) Practical encrypted computing for IoT clients. Cornell University. pp 1–13. arXiv:2103.06743. Accessed 11 Mar 2021

  32. Hartmann M, Hashmi US, Imran A (2022) Edge computing in smart health care systems: Review, challenges, and research directions. Trans Emerging Telecommun Technol 33(3):e3710

    Google Scholar 

  33. Husain BH, Askar S (2021) Survey on edge computing security. Int J Sci Bus 5(3):52–60

    Google Scholar 

  34. Jiang Y, Susilo W, Mu Y, Guo F (2016) Ciphertext-policy attribute-based encryption with key-delegation abuse resistance. In: Australasian conference on information security and privacy, springer, pp 477–494, (2016). Cham. https://doi.org/10.1007/978-3-319-40253-6_29

  35. Jiang Y, Susilo W, Mu Y, Guo F (2018) Ciphertext-policy attribute-based encryption against key-delegation abuse in fog computing. Futur Gener Comput Syst 78:720–729

    Google Scholar 

  36. Kars BN (2021) Edge Computing Security with an IoT device. J Emerging Comput Technol 1(1):14–17

    Google Scholar 

  37. Kawachi A, Tanaka K, Xagawa K (2007) Multi-bit cryptosystems based on lattice problems. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg, pp 315–329

  38. Khan A (2016) Overview of security in internet of things. In: Proceedings of the 3rd International conference on recent trends in engineering science and management, Bundi, Rajasthan, India. vol 10

  39. Kim J, Camtepe S, Susilo W, Nepal S, Baek J (2019) Identity-based broadcast encryption with outsourced partial decryption for hybrid security models in edge computing. In: Proceedings of the 2019 ACM Asia conference on computer and communications security, pp 55–66. https://doi.org/10.1145/3321705.3329825

  40. Lai J, Mu Y, Guo F, Susilo W, Chen R (2016) Anonymous identity-based broadcast encryption with revocation for file sharing. In: Australasian Conference on Information Security and Privacy, Springer, Cham, pp 223–239

  41. Li H, Jing T (2019) A lightweight fine-grained searchable encryption scheme in fog-based healthcare IoT networks. Wireless Communications and Mobile Computing. https://doi.org/10.1155/2019/1019767

  42. Li J, Lin X, Zhang Y, Han J (2016) KSF-OABE: outsourced Attribute-based encryption with keyword search function for cloud storage. IEEE Trans Serv Comput 10(5):715–725

    Google Scholar 

  43. Li J, Song D, Chen S, Lu X (2012) A simple fully homomorphic encryption scheme available in cloud computing. In: 2012 IEEE 2nd International conference on cloud computing and intelligence systems. IEEE, vol 1, pp 214–217. https://doi.org/10.1109/CCIS.2012.6664399

  44. Liu B, Luo Z, Chen H, Li C (2022) A Survey of State-of-the-Art on edge computing: theoretical models technologies directions, and development paths. IEEE Access

  45. Liu ZY, Tseng YF, Tso R, Mambo M (2021) Designated-ciphertext searchable encryption. J Inf Secur Appl 58:102709. https://doi.org/10.1016/j.jisa.2020.102709

    Google Scholar 

  46. Mannanuddin K, Kumar MR, Aluvala S, Nagender Y, Vishali S (2020) Fundamental perception of EDGE computing. In: IOP conference series: materials science and engineering, IOP Publishing. (981, 2, 022035)

  47. Miao Y, Liu X, Deng RH, Wu H, Li H, Li J, Wu D (2019) Hybrid keyword-field search with efficient key management for industrial internet of things. IEEE Trans Industr Inform 15(6):3206–3217. https://doi.org/10.1109/TII.2018.2877146

    Google Scholar 

  48. Mukherjee M, Matam R, Mavromoustakis CX, Jiang H, Mastorakis G, Guo M (2020) Intelligent edge computing: security and privacy challenges. IEEE Commun Mag 58(9):26–31

    Google Scholar 

  49. Murugesan A, Saminathan B, Al-Turjman F, Kumar RL (2021) Analysis on homomorphic technique for data security in fog computing. Trans Emerging Telecommun Technol 32(9):e3990

    Google Scholar 

  50. Nain G, Pattanaik K, Sharma GK (2022) Towards edge computing in intelligent manufacturing: past, present and future. J Manuf Syst 62:588–611. https://doi.org/10.1016/j.jmsy.2022.01.010

    Google Scholar 

  51. Naucke J, Hunt H, Crawford J, Steffinlongo E, Masters O, Bergamaschi F (2019) Homomorphically securing AI at the edge. In: Proceedings of the 1st International workshop on challenges in artificial intelligence and machine learning for internet of things, pp 32–38

  52. Nikravan M, Kashani MH (2022) A review on trust management in fog/edge computing: techniques, trends, and challenges. Journal of Network and Computer Applications, pp 103402

  53. Okamoto T, Uchiyama S (1998) A new public-key cryptosystem as secure as factoring. In: International conference on the theory and applications of cryptographic techniques, Springer, Berlin, Heidelberg, pp 308–318

  54. Oladunni T, Sharma S (2019) Homomorphic encryption and data security in the cloud. In: Proceedings of 28th International conference, vol 64, pp 129–138

  55. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: International conference on the theory and applications of cryptographic techniques, Springer, Berlin, Heidelberg, pp 223–238. https://doi.org/10.1007/3-540-48910-X_16

  56. Peralta G, Cid-Fuentes RG, Bilbao J, Crespo PM (2019) Homomorphic encryption and network coding in IOT architectures: advantages and future challenges. Electronics 8(8):827

    Google Scholar 

  57. Ranaweera P, Jurcut AD, Liyanage M (2021) Survey on multi-access edge computing security and privacy. IEEE Commun Surv Tutor 23 (2):1078–1124

    Google Scholar 

  58. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM (JACM) 56(6):1–40. https://doi.org/10.1145/1568318.1568324

    MathSciNet  Google Scholar 

  59. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126. https://doi.org/10.1145/359340.359342

    MathSciNet  Google Scholar 

  60. Sakai R, Furukawa J (2007) Identity-based Broadcast encryption IACR Cryptol. ePrint Arch., 2007, 217

  61. Satyanarayanan M (2017) The emergence of edge computing. Computer 50(1):30–39

    Google Scholar 

  62. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the theory and application of cryptographic techniques, Springer, Berlin, Heidelberg. pp 47–53. https://doi.org/10.1007/3-540-39568-7_5

  63. Shi Y, Liu J, Han Z, Zheng Q, Zhang R, Qiu S (2014) Attribute-based proxy re-encryption with keyword search, vol 9. https://doi.org/10.1371/journal.pone.0116325

  64. Singh S, Sulthana R, Shewale T, Chamola V, Benslimane A, Sikdar B (2021) Machine-learning-assisted security and privacy provisioning for edge computing: a survey. IEEE Int Things J 9(1):236–260

    Google Scholar 

  65. Sookhak M, Yu FR, Khan MK, Xiang Y, Buyya R (2017) Attribute-based data access control in mobile cloud computing: taxonomy and open issues. Future Generation Computer Systems. 72:273–287. https://doi.org/10.1016/j.future.2016.08.018

    Google Scholar 

  66. Steinwandt R, Geiselmann W (2002) Cryptanalysis of Polly cracker. IEEE Trans Inf Theor 48(11):2990–2991

    MathSciNet  Google Scholar 

  67. Sun W, Yu S, Lou W, Hou YT, Li H (2014) Protecting your right: verifiable attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. IEEE Trans Parallel Distrib Syst 27(4):1187–1198

    Google Scholar 

  68. Tanaka H (1987) A realization scheme for the identity-based cryptosystem. In: Conference on the theory and application of cryptographic techniques, Springer, Berlin, Heidelberg, pp 340–349. https://doi.org/10.1007/3-540-48184-2_29

  69. Triantafyllou A, Sarigiannidis P, Lagkas TD (2018) Network protocols, schemes, and mechanisms for internet of things (iot): features, open challenges, and trends. Wireless communications and mobile computing. https://doi.org/10.1155/2018/5349894

  70. Tsujii S, Itoh T (1989) An ID-based cryptosystem based on the discrete logarithm problem. IEEE J Sel Areas Commun 7(4):467–473. https://doi.org/10.1109/49.17709

    Google Scholar 

  71. Van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Annual international conference on the theory and applications of cryptographic techniques, Springer, Berlin, Heidelberg, pp 24–43. https://doi.org//10.1007/978-3-642-13190-5_2

  72. Wang Y, Wang J, Chen X (2016) Secure searchable encryption: a survey. J Commun Inf Netw 1(4):52–65

    Google Scholar 

  73. Xiao Y, Jia Y, Liu C, Cheng X, Yu J, Lv W (2019) Edge computing security: state of the art and challenges. Proc IEEE 107(8):1608–1631. https://doi.org/10.1109/JPROC.2019.2918437

    Google Scholar 

  74. Xiao M, Zhou J, Liu X, Jiang M (2017) A hybrid scheme for fine-grained search and access authorization in fog computing environment. Sensors 17 (6):1423

    Google Scholar 

  75. Yan X, Wu Q, Sun Y (2020) A homomorphic encryption and privacy protection method based on blockchain and edge computing. Wireless Communications and Mobile Computing

  76. Yang Y, Zhu H, Lu H, Weng J, Zhang Y, Choo KKR (2016) Cloud based data sharing with fine-grained proxy re-encryption. Pervasive Mob Comput 28:122–134

    Google Scholar 

  77. Yi S, Qin Z, Li Q (2015) Security and privacy issues of fog computing: a survey. In: International conference on wireless algorithms, systems, and applications, Springer, Cham, pp 685–695

  78. Zhang S, Li W, Wen Q, Zhang H, Jin Z (2020) A flexible KP-ABE suit for mobile user realizing decryption outsourcing and attribute revocation. Wirel Pers Commun 114(4):2783–2800. https://doi.org/10.1007/s11277-020-07503-y

    Google Scholar 

Download references

Funding

No funding was received for conducting this study.

Author information

Authors and Affiliations

Authors

Contributions

Both the authors contributed equally to this work.

Corresponding author

Correspondence to Ganesh Kumar Mahato.

Ethics declarations

Conflict of Interests

The authors declare that there are no conflicts of interest regarding the publication of this paper.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Swarnendu Kumar Chakraborty contributed equally to this work.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mahato, G.K., Chakraborty, S.K. Securing edge computing using cryptographic schemes: a review. Multimed Tools Appl 83, 34825–34848 (2024). https://doi.org/10.1007/s11042-023-15592-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-15592-7

Keywords

Navigation