Skip to main content
Log in

Security level protection for intelligent terminals based on differential privacy

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

In the Internet of Things architecture, the distributed management structure of the data center-micro data center (MDC)-intelligent terminals is the foundation for intelligent terminals accessing, real-time data interaction and data release. It is necessary to perform security level detection before intelligent terminals accessing to the MDCs, which can facilitate MDCs to understand the ability to resist malicious attacks and realize reasonable use of terminals in different security levels. However, the dataset of security levels will be stored in MDCs and transferred as terminals removed. Therefore, an expedite privacy protection method for this dataset is required. This paper studies the privacy protection schemes based on differential privacy (DP) protection and proposes a level-proportion-based differential privacy protection method, utilizing the security level and the level proportion of the intelligent terminals as the parameters to apply DP protection with different intensities, so that the statistical properties of the dataset will not be destroyed. Simulation results show that our method can discriminatively implement DP protection for intelligent terminals with different levels. Moreover, it can hold the statistical properties of the dataset for further utilization.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Kim, J., Jeon, Y., & Kim, H. (2016). The intelligent IoT common service platform architecture and service implementation. Journal of Supercomputing,1–19, 2016.

    Google Scholar 

  2. Boubiche, D. E. (2018). Advanced industrial wireless sensor networks and intelligent IoT. IEEE Communications Magazine,56(2), 14–15.

    Article  Google Scholar 

  3. Kraijak, S., & Tuwanut, P. (2015). A survey on IoT architectures, protocols, applications, security, privacy, real-world implementation and future trends. In Proceeding of WiCOM’11 (pp. 1–6).

  4. Aazam, M., & Huh, E. (2015). Fog computing micro datacenter based dynamic resource estimation and pricing model for IoT. In Proceedings of IEEE AINA’29 (pp. 687–694).

  5. Jiang, Y., Huang, Z., & Tsang, D. H. K. (2018). Challenges and solutions in fog computing orchestration. IEEE Network,32(3), 122–129.

    Article  Google Scholar 

  6. Dastjerdi, A. V., & Buyya, R. (2016). Fog computing: Helping the internet of things realize its potential. Computer,49(8), 112–116.

    Article  Google Scholar 

  7. Byers, C. C. (2017). Architectural imperatives for fog computing: Use cases, requirements, and architectural techniques for fog-enabled IoT networks. IEEE Communications Magazine,55(8), 14–20.

    Article  Google Scholar 

  8. Li, H., Ota, K., & Dong, M. (2018). Learning IoT in edge: Deep learning for the internet of things with edge computing. IEEE Network,32(1), 96–101.

    Article  Google Scholar 

  9. Chen, X., Shi, Q., Yang, L., et al. (2018). ThriftyEdge: Resource-efficient edge computing for intelligent IoT applications. IEEE Network,32(1), 61–65.

    Article  Google Scholar 

  10. Aazam, M., Zeadally, S., & Harras, K. A. (2018). Fog computing architecture, evaluation, and future research directions. IEEE Communications Magazine,56(5), 46–52.

    Article  Google Scholar 

  11. Lee, Y., Hsiao, W., Lin, Y., et al. (2017). Privacy-preserving data analytics in cloud-based smart home with community hierarchy. IEEE Transactions on Consumer Electronics,63(2), 200–207.

    Article  Google Scholar 

  12. Wang, Z., Hu, J., Lv, R., et al. (2018). Personalized privacy-preserving task allocation for mobile crowdsensing. IEEE Transactions on Mobile Computing,99, 1–12.

    Google Scholar 

  13. Wang, L., Yang, D., Xiao, H., et al. (2017). Location privacy-preserving task allocation for mobile crowd sensing with differential geo-obfuscation. In Proceedings of IWWWC’17 (pp. 627–636).

  14. Li, Y., Dai, W., Ming, Z., et al. (2016). Privacy protection for preventing data over-collection in smart city. IEEE Transactions on Computers,65(5), 1339–1350.

    Article  Google Scholar 

  15. Luo, E., Bhuiyan, M. Z. A., Rahman, M. A., et al. (2018). PrivacyProtector: Privacy-protected patient data collection in IoT-based healthcare systems. IEEE Communications Magazine,56(2), 163–168.

    Article  Google Scholar 

  16. Yin, C., Xi, J., Sun, R., et al. (2018). Location privacy protection based on differential privacy strategy for big data in industrial internet of things. IEEE Transactions on Industrial Informatics,14(8), 3628–3636.

    Article  Google Scholar 

  17. Yang, M., Zhu, T., Xiang, Y., et al. (2018). Density-based location preservation for mobile crowdsensing with differential privacy. IEEE Access,6, 14779–14789.

    Article  Google Scholar 

  18. Xu, C., Ren, J., Zhang, D., et al. (2018). Distilling at the edge: A local differential privacy obfuscation framework for iot data analytics. IEEE Communications Magazine,56(8), 20–25.

    Article  Google Scholar 

  19. Jing, W., Miao, Q., Song, H., et al. (2019). Data loss and reconstruction of location differential privacy protection based on edge computing. IEEE Access,7, 75890–75900.

    Article  Google Scholar 

  20. Zhou, G., Qin, S., Zhou, H., et al. (2019). A differential privacy noise dynamic allocation algorithm for big multimedia data. Multimedia Tools and Applications,78(3), 3747–3765.

    Article  Google Scholar 

  21. Jiang, D., Wang, Y., Lv, Z., et al. (2020). Big data analysis-based network behavior insight of cellular networks for industry 4.0 applications. IEEE Transactions on Industrial Informatics,16(2), 1310–1320.

    Article  Google Scholar 

  22. Jiang, D., Huo, L., Lv, Z., et al. (2018). A joint multi-criteria utility-based network selection approach for vehicle-to-infrastructure networking. IEEE Transactions on Intelligent Transportation Systems,19(10), 3305–3319.

    Article  Google Scholar 

  23. Jiang, D., Huo, L., & Song, H. (2018). Rethinking behaviors and activities of base stations in mobile cellular networks based on big data analysis. IEEE Transactions on Network Science and Engineering,1(1), 1–12.

    Google Scholar 

  24. Jiang, D., Wang, W., Shi, L., et al. (2018). A compressive sensing-based approach to end-to-end network traffic reconstruction. IEEE Transactions on Network Science and Engineering,5(3), 1–12.

    Google Scholar 

  25. Jiang, D., Huo, L., & Li, Y. (2018). Fine-granularity inference and estimations to network traffic for SDN. PLoS ONE,13(5), 1–23.

    Google Scholar 

  26. Dwork, C. (2006). Differential privacy. In Proceedings of LNCS’06 (pp. 1–12).

  27. Dwork, C., Mcsherry, F., Nissim, K. (2006). Calibrating noise to sensitivity in private data analysis. In Proceedings of CTC’06 (pp. 265–284).

  28. Mcsherry, F. (2009). Differentially private recommender systems: Building privacy into the netflix prize contenders. In Proceedings of KDD’09 (pp. 627–636).

  29. Esmerdag, E., Gursoy, M., Inan, A., et al. (2016). Explode: An extensible platform for differentially private data analysis. In Proceedings of IEEE ICDMW’16 (pp. 1300–1303).

  30. Wang, F., Jiang, D., Wen, H., et al. (2019). Adaboost-based security level classification of mobile intelligent terminals. The Journal of Supercomputing,75(11), 7460–7478.

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China (No. 61571104), the Sichuan Science and Technology Program (No. 2018JY0539), the Key projects of the Sichuan Provincial Education Department (No. 18ZA0219), the Fundamental Research Funds for the Central Universities (No. ZYGX2017KYQD170), CERNET Innovation Project (No. NGII20190111), the Fund Project (No. 61403110405), and the Innovation Funding (No. 2018510007000134). The authors wish to thank the reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dingde Jiang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, F., Jiang, D., Wen, H. et al. Security level protection for intelligent terminals based on differential privacy. Telecommun Syst 74, 425–435 (2020). https://doi.org/10.1007/s11235-020-00665-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-020-00665-x

Keywords

Navigation