skip to main content
survey

A Survey on Privacy Preservation in Fog-Enabled Internet of Things

Authors Info & Claims
Published:23 November 2021Publication History
Skip Abstract Section

Abstract

Despite the rapid growth and advancement in the Internet of Things (IoT), there are critical challenges that need to be addressed before the full adoption of the IoT. Data privacy is one of the hurdles towards the adoption of IoT as there might be potential misuse of users’ data and their identity in IoT applications. Several researchers have proposed different approaches to reduce privacy risks. However, most of the existing solutions still suffer from various drawbacks, such as huge bandwidth utilization and network latency, heavyweight cryptosystems, and policies that are applied on sensor devices and in the cloud. To address these issues, fog computing has been introduced for IoT network edges providing low latency, computation, and storage services. In this survey, we comprehensively review and classify privacy requirements for an in-depth understanding of privacy implications in IoT applications. Based on the classification, we highlight ongoing research efforts and limitations of the existing privacy-preservation techniques and map the existing IoT schemes with Fog-enabled IoT schemes to elaborate on the benefits and improvements that Fog-enabled IoT can bring to preserve data privacy in IoT applications. Lastly, we enumerate key research challenges and point out future research directions.

REFERENCES

  1. [1] Yang Y. et al. 2017. A survey on security and privacy issues in Internet-of-Things. IEEE Internet of Things Journal 4, 5 (2017), 12501258.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Connected IoT Devices Forecast. Help Net Security 2019 [cited 2019; 41.6 billion IoT devices will be generating 79.4 zettabytes of data in 2025]. Available from https://www.helpnetsecurity.com/2019/06/21/connected-iot-devices-forecast/.Google ScholarGoogle Scholar
  3. [3] Bellendorf J. and Mann Z. Á.. 2020. Classification of optimization problems in Fog computing. Future Generation Computer Systems 107 (2020), 158176.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4] Bonomi F. et al. 2012. Fog computing and its role in the Internet of Things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing. 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. [5] Lu R. et al. 2017. A lightweight privacy-preserving data aggregation scheme for Fog computing-enhanced IoT. IEEE Access 5 (2017), 3302--3312.Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Huang Q., Yang Y., and Wang L.. 2017. Secure data access control with ciphertext update and computation outsourcing in Fog computing for Internet of Things. IEEE Access 5 (2017). 1294112950.Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Stergiou C., K. E. Psannis, B. G. Kim, and B. Gupta. 2018. Secure integration of IoT and Cloud computing. Future Generation Computer Systems 78 (2018), 964975.Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Adat V. and Gupta B. J. T. S.. 2018. Security in Internet of Things: Issues, challenges, taxonomy, and architecture. Telecommunication Systems 67, 3 (2018), 423441.Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Hossain M. M., Fotouhi M., and Hasan R.. 2015. Towards an analysis of security issues, challenges, and open problems in the Internet of Things. In 2015 IEEE World Congress on Services. 2015. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Nepal S., Ranjan R., and Choo K.-K. R. J. I. C. C.. 2015. Trustworthy processing of healthcare big data in hybrid clouds. IEEE Cloud Computing 2, 2 (2015), 7884.Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Haghighat M., Zonouz S., and Abdel-Mottaleb M. J. E. S. W. A.. 2015. CloudID: Trustworthy cloud-based and cross-enterprise biometric identification. Expert Systems with Applications 42, 21 (2015), 79057916. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. [12] Pandit K. et al. 2013. Adaptive traffic signal control with vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 62, 4 (2013), 14591471.Google ScholarGoogle ScholarCross RefCross Ref
  13. [13] Zhang L. et al. 2017. Distributed aggregate privacy-preserving authentication in VANETs. IEEE Transactions on Intelligent Transportation Systems 18, 3 (2017), 516526. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Xia Z. et al. 2016. A privacy-preserving and copy-deterrence content-based image retrieval scheme in Cloud computing. IEEE Transactions on Information Forensics and Security 11, 11 (2016), 25942608. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. [15] Yuan J. and Yu S.. 2013. Efficient privacy-preserving biometric identification in Cloud computing. In INFOCOM, 2013 Proceedings IEEE. 2013. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Yang C. et al. 2017. Towards product customization and personalization in IoT-enabled Cloud manufacturing. Cluster Computing 20, 2 (2017), 17171730. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Yang M. et al. 2018. Machine learning differential privacy with multifunctional aggregation in a Fog computing architecture. IEEE Access 2018.Google ScholarGoogle Scholar
  18. [18] Fernández-Alemán J. L. et al. 2013. Security and privacy in electronic health records: A systematic literature review. Journal of Biomedical Informatics 46, 3 (2013), 541562.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Zhou J. et al. 2017. Security and privacy for Cloud-based IoT: Challenges. IEEE Communications Magazine 55, 1 (2017), 2633. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Lopez J. et al. 2017. Evolving privacy: From sensors to the Internet of Things. Future Generation Computer Systems 75 (2017), 4657.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Sarwar K., Yongchareon S., and Yu J.. 2018. A brief survey on IoT privacy: Taxonomy, issues and future trends. In International Conference on Service-Oriented Computing. 2018. Springer.Google ScholarGoogle Scholar
  22. [22] Celik Z. B. et al. 2019. Program analysis of commodity IoT applications for security and privacy: Challenges and opportunities. ACM Computing Surveys (CSUR) 52, 4 (2019), 74. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Aleisa N. and Renaud K.. 2017. Privacy of the Internet of Things: A systematic literature review. 2017.Google ScholarGoogle Scholar
  24. [24] Tewari A. and Gupta B. J. F. G. C. S.. 2018. Security, privacy and trust of different layers in Internet-of-Things (IoTs) framework. 2018.Google ScholarGoogle Scholar
  25. [25] Mukherjee M. et al. 2017. Security and privacy in Fog computing: Challenges. IEEE Access 5 (2017), 1929319304.Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Liu X. et al. 2018. Security and privacy challenges for Internet-of-Things and Fog computing. Wireless Communications and Mobile Computing, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Yu D. et al. 2018. A survey on security issues in services communication of microservices-enabled Fog applications. Concurrency and Computation: Practice and Experience 2018: e4436.Google ScholarGoogle Scholar
  28. [28] Zhang P., Zhou M., and Fortino G.. 2018. Security and trust issues in Fog computing: A survey. Future Generation Computer Systems 88 (2018), 1627.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Stojmenovic I. and Wen S.. 2014. The Fog computing paradigm: Scenarios and security issues. In 2014 Federated Conference on Computer Science and Information Systems. 2014. IEEE.Google ScholarGoogle Scholar
  30. [30] L. Bai, Y. Liu, X. Wang, N. Patterson, and F. Jiang. 2019. A survey on cryptographic security and information hiding technology for Cloud or Fog-based IoT system. Journal of Information Hiding and Privacy Protection 1, 1 (2019), p.1.Google ScholarGoogle Scholar
  31. [31] Broenink G. et al. 2010. The privacy coach: Supporting customer privacy in the Internet of Things. arXiv preprint arXiv:1001.4459, 2010.Google ScholarGoogle Scholar
  32. [32] Hu C., Zhang J., and Wen Q.. 2011. An identity-based personal location system with protected privacy in IoT. In 2011 4th IEEE International Conference on Broadband Network and Multimedia Technology. 2011. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Jhumka A., Leeke M., and Shrestha S.. 2011. On the use of fake sources for source location privacy: Trade-offs between energy and privacy. The Computer Journal 54, 6 (2011), 860874. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Raij A. et al. 2011. Privacy risks emerging from the adoption of innocuous wearable sensors in the mobile environment. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems. 2011. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Chen C. M. et al. 2012. RCDA: Recoverable concealed data aggregation for data integrity in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems 23, 4 (2012), 727734. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Wei W., Xu F., and Li Q.. 2012. Mobishare: Flexible privacy-preserving location sharing in mobile online social networks. In 2012 Proceedings IEEE INFOCOM. 2012. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Elaluf-Calderwood S. and Liebenau J.. 2012. Privacy, identity and security concerns: Enterprise strategic decision making and business model development for mobile payments in NFC. 2012.Google ScholarGoogle Scholar
  38. [38] Alcaide A. et al. 2013. Anonymous authentication for privacy-preserving IoT target-driven applications. Computers & Security 37 (2013), 111123. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Poslad S., Hamdi M., and Abie H.. 2013. Adaptive security and privacy management for the Internet of Things (ASPI 2013). In Proceedings of the 2013 ACM Conference on Pervasive and Ubiquitous Computing Adjunct Publication. 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Virkki J. and Chen L.. 2013. Personal perspectives: Individual privacy in the IoT. 2013.Google ScholarGoogle Scholar
  41. [41] Kai K., Pang Z., and Cong W.. 2013. Security and privacy mechanism for health Internet of Things. The Journal of China Universities of Posts and Telecommunications 20 (2013), p. 6468.Google ScholarGoogle ScholarCross RefCross Ref
  42. [42] Yao L. et al. 2013. Protecting the sink location privacy in wireless sensor networks. Personal and Ubiquitous Computing 17, 5 (2013), 883893. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] J. Su, D. Cao, B. Zhao, X. Wang, and I. You. 2014. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things 33 (2014), 1118. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. [44] Denning T., Dehlawi Z., and Kohno T.. 2014. In situ with bystanders of augmented reality glasses: Perspectives on recording and privacy-mediating technologies. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems. 2014. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Bonetto M. et al. 2015. Privacy in mini-drone based video surveillance. In Automatic Face and Gesture Recognition (FG), 2015 11th IEEE International Conference and Workshops on. 2015. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  46. [46] Zöscher L. et al. 2015. Concept for a security aware automatic fare collection system using HF/UHF dual band RFID transponders. In Solid State Device Research Conference (ESSDERC), 2015 45th European. 2015. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  47. [47] Salonikias S., Mavridis I., and Gritzalis D.. 2015. Access control issues in utilizing Fog computing for transport infrastructure. In International Conference on Critical Information Infrastructures Security. 2015. Springer.Google ScholarGoogle Scholar
  48. [48] Samani A., Ghenniwa H. H., and Wahaishi A.. 2015. Privacy in Internet of Things: A model and protection framework. Procedia Computer Science 52 (2015), 606613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. [49] Aditya P. et al. 2016. I-pic: A platform for privacy-compliant image capture. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services. 2016. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. [50] Othman S. B. et al. 2015. Confidentiality and integrity for data aggregation in WSN using homomorphic encryption. Wireless Personal Communications 80, 2 (2015), 867889. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Yang X. et al. 2015. A novel temporal perturbation based privacy-preserving scheme for real-time monitoring systems. Computer Networks 88 (2015), 7288. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. [52] Neisse R. et al. 2015. SecKit: A model-based security toolkit for the Internet of Things 54 (2015), 6076. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. [53] Seo S.-H., Won J., and Bertino E.. 2016. pCLSC-TKEM: A pairing-free certificateless signcryption-tag key encapsulation mechanism for a privacy-preserving IoT 9, 2 (2016), 101130. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. [54] Ghugal S. and Vaidya M.. 2016. Military network security for data retrieval with touch of smell technology. 2016.Google ScholarGoogle Scholar
  55. [55] Ivaşcu T., Frîncu M., and Negru V.. 2016. Considerations towards security and privacy in Internet of Things based ehealth applications. In 2016 IEEE 14th International Symposium on Intelligent Systems and Informatics (SISY). 2016. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  56. [56] Y. Mao, J. Li, M. R. Chen, J. Liu, C. Xie, and Y. Zhan. 2016. Fully secure fuzzy identity-based encryption for secure IoT communications 44 (2016), 117121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. [57] Laikin J. F. et al. 2016. Towards fake sources for source location privacy in wireless sensor networks with multiple sources. In 2016 IEEE International Conference on Communication Systems (ICCS). 2016. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  58. [58] Bradbury M. and Jhumka A.. 2017. Understanding source location privacy protocols in sensor networks via perturbation of time series. In IEEE INFOCOM 2017-IEEE Conference on Computer Communications. 2017. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. [59] Diyanat A., Khonsari A., and Shafiei H.. 2017. Preservation of temporal privacy in body sensor networks. Journal of Network and Computer Applications 96 (2017), 6271. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. [60] Wang N. and Zeng J.. 2017. All-direction random routing for source-location privacy protecting against parasitic sensor networks. Sensors 17, 3 (2017), 614.Google ScholarGoogle ScholarCross RefCross Ref
  61. [61] Hu P. et al. 2017. Security and privacy preservation scheme of face identification and resolution framework using Fog computing in Internet of Things. IEEE Internet of Things Journal 4, 5 (2017), 11431155.Google ScholarGoogle ScholarCross RefCross Ref
  62. [62] Apthorpe N. et al. 2017. Spying on the smart home: Privacy attacks and defenses on encrypted IoT traffic. 2017.Google ScholarGoogle Scholar
  63. [63] Wu Q. et al. 2016. Privacy-aware multipath video caching for content-centric networks. 34, 8 (2016), 22192230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. [64] Kumar P. et al. 2017. Anonymous secure framework in connected smart home environments. IEEE Trans. Information Forensics and Security 12, 4 (2017), 968979.Google ScholarGoogle ScholarCross RefCross Ref
  65. [65] Amin R., S. H. Islam, G. P. Biswas, M. K. Khan, and N. Kumar. 2018. A robust and anonymous patient monitoring system using wireless medical sensor networks. 80 (2018), 483495. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. [66] Kumar P. et al. 2017. Anonymous secure framework in connected smart home environments. IEEE Transactions on Information Forensics and Security 12, 4 (2017), 968979.Google ScholarGoogle ScholarCross RefCross Ref
  67. [67] Hong Y., Liu W. M., and Wang L.. 2017. Privacy preserving smart meter streaming against information leakage of appliance status. IEEE Transactions on Information Forensics and Security 12, 9 (2017), 22272241.Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. [68] Camillo G. L., C. M. Westphall, J. Werner, and C. B. Westphall. 2017. Preserving privacy with fine-grained authorization in an identity management system. 2017: 86.Google ScholarGoogle Scholar
  69. [69] Dorri A. et al. 2017. Blockchain for IoT security and privacy: The case study of a smart home. In Pervasive Computing and Communications Workshops (PerCom Workshops), 2017 IEEE International Conference on. 2017. IEEE.Google ScholarGoogle Scholar
  70. [70] Gope P., Lee J., and Quek T. Q.. 2017. Resilience of DoS attacks in designing anonymous user authentication protocol for wireless sensor networks. IEEE Sensors Journal 17, 2 (2017), 498503.Google ScholarGoogle ScholarCross RefCross Ref
  71. [71] Jayaraman P. P., X. Yang, A. Yavari, D. Georgakopoulos, and X. Yi. 2017. Privacy preserving Internet of Things: From privacy techniques to a blueprint architecture and efficient implementation. 76 (2017), 540549. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. [72] Le J., X. Liao, and B. Yang. 2017. Full autonomy: A novel individualized anonymity model for privacy preserving 66 (2017), 204217. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. [73] Du M. et al. 2017. A differential privacy-based query model for sustainable Fog data centers. IEEE Transactions on Sustainable Computing, 2017.Google ScholarGoogle Scholar
  74. [74] Huo Y. et al. 2017. LoDPD: A location difference-based proximity detection protocol for Fog computing. IEEE Internet of Things Journal 4, 5 (2017), 11171124.Google ScholarGoogle ScholarCross RefCross Ref
  75. [75] Sharma P. K., Chen M.-Y., and Park J. H. J. I. A.. 2018. A software defined Fog node based distributed blockchain Cloud architecture for IoT. IEEE Access 6 (2018), 115124.Google ScholarGoogle ScholarCross RefCross Ref
  76. [76] Bradbury M., Jhumka A., and Leeke M.. 2018. Hybrid online protocols for source location privacy in wireless sensor networks. Journal of Parallel and Distributed Computing 115 (2018), 6781.Google ScholarGoogle ScholarCross RefCross Ref
  77. [77] Gope P., R. Amin, S. H. Islam, N. Kumar, and V. K. Bhalla. 2018. Lightweight and privacy-preserving RFID authentication scheme for distributed IoT infrastructure with secure localization services for smart city environment 83 (2018), 629637. Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. [78] Lu Y. and Sun N.. 2018. A resilient data aggregation method based on spatio-temporal correlation for wireless sensor networks. EURASIP Journal on Wireless Communications and Networking 2018, 1 (2018), 157.Google ScholarGoogle ScholarCross RefCross Ref
  79. [79] De Capitani di Vimercati S. et al. 2018. Enforcing authorizations while protecting access confidentiality. 2018 (Preprint): 133.Google ScholarGoogle Scholar
  80. [80] Cheng K., Hou Y., and Wang L.. 2018. Secure similar sequence query on outsourced genomic data. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security. 2018. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. [81] Yan H., X. Li, Y. Wang, and C. Jia. 2018. Centralized duplicate removal video storage system with privacy preservation in IoT. 18, 6 (2018), 1814.Google ScholarGoogle Scholar
  82. [82] Li X., J. Niu, S. Kumari, F. Wu, A. K. Sangaiah, and K. K. R. Choo. 2018. A three-factor anonymous authentication scheme for wireless sensor networks in Internet of Things environments. 103 (2018), 194204. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. [83] Liu X. et al. 2018. Hybrid privacy-preserving clinical decision support system in Fog–Cloud computing. Future Generation Computer Systems 78 (2018), 825837.Google ScholarGoogle ScholarCross RefCross Ref
  84. [84] Thota C. et al. 2018. Centralized Fog computing security platform for IoT and Cloud in healthcare system. In Exploring the Convergence of Big Data and the Internet of Things. 2018, IGI Global. 141154.Google ScholarGoogle ScholarCross RefCross Ref
  85. [85] Karopoulos G., Ntantogian C., and Xenakis C.. 2018. MASKER: Masking for privacy-preserving aggregation in the smart grid ecosystem. Computers & Security 73 (2018), 307325.Google ScholarGoogle ScholarCross RefCross Ref
  86. [86] Tonyali S. et al. 2018. Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems. 78 (2018), 547557.Google ScholarGoogle Scholar
  87. [87] Wang H., Wang Z., and Domingo-Ferrer J. J. F. G. C. S.. 2018. Anonymous and secure aggregation scheme in Fog-based public Cloud computing. Future Generation Computer Systems 78 (2018), 712719. Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. [88] Koo D. and Hur J.. 2018. Privacy-preserving deduplication of encrypted data with dynamic ownership management in Fog computing. Future Generation Computer Systems 78 (2018), 739752.Google ScholarGoogle ScholarCross RefCross Ref
  89. [89] Yekta N. I. and Lu R.. 2018. Xrquery: Achieving communication-efficient privacy-preserving query for Fog-enhanced IoT. In 2018 IEEE International Conference on Communications (ICC). 2018. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  90. [90] Guan Z. et al. 2019. APPA: An anonymous and privacy preserving data aggregation scheme for Fog-enhanced IoT. Journal of Network and Computer Applications 125 (2019), 8292.Google ScholarGoogle ScholarCross RefCross Ref
  91. [91] Belguith S. et al. 2018. Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for Cloud assisted IoT. Computer Networks 133 (2018), 141156.Google ScholarGoogle ScholarCross RefCross Ref
  92. [92] Challa S. et al. 2018. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Computers & Electrical Engineering 69 (2018), 534554.Google ScholarGoogle ScholarCross RefCross Ref
  93. [93] Pasquier T. et al. 2018. Data provenance to audit compliance with privacy policy in the Internet of Things. Personal and Ubiquitous Computing 22, 2 (2018), 333344. Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. [94] Tao M., J. Zuo, Z. Liu, A. Castiglione, and F. Palmieri. 2018. Multi-layer cloud architectural model and ontology-based security service framework for IoT-based smart homes. 78 (2018), 10401051. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. [95] Kapusta K., Memmi G., and Noura H. J. A. O. T.. 2019. Additively homomorphic encryption and fragmentation scheme for data aggregation inside unattended wireless sensor networks. Annals of Telecommunications 74, 3 (2019), 157--165.Google ScholarGoogle ScholarCross RefCross Ref
  96. [96] Saha R. et al. 2019. Privacy ensurede-healthcare for fog-enhanced IoT based applications. IEEE Access 7 (2019), 4453644543.Google ScholarGoogle ScholarCross RefCross Ref
  97. [97] Yin X. C. et al. 2019. An IoT-based anonymous function for security and privacy in healthcare sensor networks. Sensors 19, 14 (2019), 3146.Google ScholarGoogle ScholarCross RefCross Ref
  98. [98] Gu J. et al. 2019. A fog computing solution for context-based privacy leakage detection for android healthcare devices. Sensors 19, 5 (2019), 1184.Google ScholarGoogle ScholarCross RefCross Ref
  99. [99] Zhang H. et al. 2019. Video denoising for security and privacy in fog computing. Concurrency and Computation: Practice and Experience 31, 22 (2019), e4763.Google ScholarGoogle ScholarCross RefCross Ref
  100. [100] Liu J.-N. et al. 2019. Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid. IEEE Transactions on Smart Grid 11, 1 (2019), 247257.Google ScholarGoogle ScholarCross RefCross Ref
  101. [101] Wang L., Hu Z., and Liu L.. 2019. Privacy-preserving and dynamic spatial range aggregation query processing in wireless sensor networks. In International Conference on Database Systems for Advanced Applications. 2019. Springer.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. [102] Wang L. et al. 2019. A novel privacy-and integrity-preserving approach for multidimensional data range queries in two-tiered wireless sensor networks. International Journal of Distributed Sensor Networks 15, 6 (2019), 1550147719855893.Google ScholarGoogle ScholarCross RefCross Ref
  103. [103] Gai K. et al. 2019. Multi-access filtering for privacy-preserving Fog computing. IEEE Transactions on Cloud Computing, 2019.Google ScholarGoogle Scholar
  104. [104] Alemneh E. et al. 2020. A two-way trust management system for Fog computing. Future Generation Computer Systems 106 (2020), 206220.Google ScholarGoogle ScholarDigital LibraryDigital Library
  105. [105] Junejo A. K., Komninos N., and McCann J. A.. 2020. A secure integrated framework for Fog-assisted Internet of Things systems. IEEE Internet of Things Journal 2020.Google ScholarGoogle Scholar
  106. [106] Liu Y., Zhang J., and Zhan J.. 2020. Privacy protection for Fog computing and the Internet of Things data based on blockchain. Cluster Computing (2020), 115.Google ScholarGoogle Scholar
  107. [107] Gu K. et al. 2020. Reusable mesh signature scheme for protecting identity privacy of IoT devices. Sensors 20, 3 (2020), 758.Google ScholarGoogle ScholarCross RefCross Ref
  108. [108] Perera C. et al. 2020. Designing privacy-aware Internet of Things applications. Information Sciences 512 (2020), 238257.Google ScholarGoogle ScholarDigital LibraryDigital Library
  109. [109] Qu Y. et al. 2020. Decentralized privacy using blockchain-enabled federated learning in fog computing. IEEE Internet of Things Journal 7, 6 (2020), 51715183.Google ScholarGoogle ScholarCross RefCross Ref
  110. [110] Baniata H., Anaqreh A., and Kertesz A.. 2021. PF-BTS: A Privacy-aware fog-enhanced blockchain-assisted task scheduling. Information Processing & Management 58, 1 (2021), 102393.Google ScholarGoogle ScholarCross RefCross Ref
  111. [111] Arif M. et al. 2020. SDN based communications privacy-preserving architecture for vanets using fog computing. Vehicular Communications 26 (2020), 100265.Google ScholarGoogle ScholarCross RefCross Ref
  112. [112] Deebak B. and Al-Turjman F.. 2021. Robust lightweight privacy-preserving and session scheme interrogation for fog computing systems. Journal of Information Security and Applications 58 (2021), 102689.Google ScholarGoogle ScholarCross RefCross Ref
  113. [113] Razaq M. M. et al. 2021. Privacy-aware collaborative task offloading in fog computing. IEEE Transactions on Computational Social Systems 2021.Google ScholarGoogle ScholarCross RefCross Ref
  114. [114] Zhou C. et al. 2020. Privacy-preserving federated learning in fog computing. IEEE Internet of Things Journal 7, 11 (2020), 1078210793.Google ScholarGoogle ScholarCross RefCross Ref
  115. [115] Chen S. et al. 2020. Efficient privacy preserving data collection and computation offloading for fog-assisted IoT. IEEE Transactions on Sustainable Computing 5, 4 (2020), 526540.Google ScholarGoogle ScholarCross RefCross Ref
  116. [116] Shen X. et al. 2020. A privacy-preserving data aggregation scheme for dynamic groups in fog computing. Information Sciences 514 (2020), 118130.Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. [117] Zhao S. et al. 2020. Smart and practical privacy-preserving data aggregation for fog-based smart grids. IEEE Transactions on Information Forensics and Security 16 (2020), 521536.Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. [118] Li W. et al. 2020. Using granule to search privacy preserving voice in home IoT systems. IEEE Access 2020.Google ScholarGoogle Scholar
  119. [119] Tang W. et al. 2020. Functional privacy-preserving outsourcing scheme with computation verifiability in fog computing. KSII Transactions on Internet & Information Systems 14, 1 (2020).Google ScholarGoogle Scholar
  120. [120] Mohanty S. N. et al. 2020. An efficient lightweight integrated blockchain (ELIB) model for IoT security and privacy. Future Generation Computer Systems 102 (2020), 10271037.Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. [121] Wang Z. et al. 2020. LiPSG: Lightweight privacy-preserving Q-learning based energy management for the IoT-enable smart grid. IEEE Internet of Things Journal 2020.Google ScholarGoogle Scholar
  122. [122] Li H., Han D., and Tang M.. 2020. A privacy-preserving charging scheme for electric vehicles using blockchain and fog computing. IEEE Systems Journal 2020.Google ScholarGoogle Scholar
  123. [123] Qi L. et al. 2020. Privacy-aware data fusion and prediction with spatial-temporal context for smart city industrial environment. IEEE Transactions on Industrial Informatics 2020.Google ScholarGoogle Scholar
  124. [124] Kong Q. et al. 2020. Privacy-preserving continuous data collection for predictive maintenance in vehicular fog-cloud. IEEE Transactions on Intelligent Transportation Systems 2020.Google ScholarGoogle Scholar
  125. [125] Baniata H., Almobaideen W., and Kertesz A.. 2020. A privacy preserving model for fog-enabled MCC systems using 5G connection. In 2020 Fifth International Conference on Fog and Mobile Edge Computing (FMEC). 2020. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  126. [126] Kong Q., Su L., and Ma M.. 2020. Achieving privacy-preserving and verifiable data sharing in vehicular fog with blockchain. IEEE Transactions on Intelligent Transportation Systems 2020.Google ScholarGoogle Scholar
  127. [127] Zeng B. et al. 2020. BRAKE: Bilateral privacy-preserving and accurate task assignment in fog-assisted mobile crowdsensing. IEEE Systems Journal 2020.Google ScholarGoogle Scholar
  128. [128] Eckhoff D. and Wagner I.. 2017. Privacy in the smart city—Applications, technologies, challenges, and solutions. IEEE Communications Surveys & Tutorials 20, 1 (2017), 489516.Google ScholarGoogle ScholarCross RefCross Ref
  129. [129] Sun L. et al. 2013. Understanding metropolitan patterns of daily encounters. Proceedings of the National Academy of Sciences 110, 34 (2013), 1377413779.Google ScholarGoogle ScholarCross RefCross Ref
  130. [130] Iliopoulou C. A. et al. 2020. Identifying spatio-temporal patterns of bus bunching in urban networks. Journal of Intelligent Transportation Systems 24, 4 (2020), 365382.Google ScholarGoogle ScholarCross RefCross Ref
  131. [131] Liu Y. et al. 2015. Social sensing: A new approach to understanding our socioeconomic environments. Annals of the Association of American Geographers 105, 3 (2015), 512530.Google ScholarGoogle ScholarCross RefCross Ref
  132. [132] Huang J. et al. 2018. Tracking job and housing dynamics with smartcard data. Proceedings of the National Academy of Sciences 115, 50 (2018), 1271012715.Google ScholarGoogle ScholarCross RefCross Ref
  133. [133] Luo S., Jin J., and Li J.. 2009. A smart fridge with an ability to enhance health and enable better nutrition. International Journal of Multimedia and Ubiquitous Engineering 4, 2 (2009), 6980.Google ScholarGoogle Scholar
  134. [134] Bosma H.. 2020. Increasing nutrient awareness with the Smart Kitchen Scale. 2020, University of Twente.Google ScholarGoogle Scholar
  135. [135] Ståhlbröst A. et al. 2015. Design of smart city systems from a privacy perspective. IADIS International Journal on WWW/Internet 13, 1 (2015), 116.Google ScholarGoogle Scholar
  136. [136] Memos V. A. et al. 2018. An efficient algorithm for media-based surveillance system (EAMSuS) in IoT smart city framework 83 (2018), 619628. Google ScholarGoogle ScholarDigital LibraryDigital Library
  137. [137] Gupta B., Agrawal D. P., and Yamaguchi S.. 2016. Handbook of research on modern cryptographic solutions for computer and cyber security. 2016: IGI Global. Google ScholarGoogle ScholarDigital LibraryDigital Library
  138. [138] Dehkordi S. A. et al. 2020. A survey on data aggregation techniques in IoT sensor networks. Wireless Networks 26, 2 (2020), 12431263.Google ScholarGoogle ScholarDigital LibraryDigital Library
  139. [139] Randhawa S. and Jain S.. 2020. Energy-Efficient Fuzzy-Logic-Based Data Aggregation in Wireless Sensor Networks. In Information and Communication Technology for Sustainable Development. 2020, Springer, 739748.Google ScholarGoogle ScholarCross RefCross Ref
  140. [140] Rani S. and Saini P.. 2020. Fog computing: Applications and secure data aggregation, in handbook of computer networks and cyber security. 2020, Springer, 475492.Google ScholarGoogle Scholar
  141. [141] Gupta B., Rana S., and Sharma A.. 2020. An efficient data aggregation approach for prolonging lifetime of wireless sensor network. In International Conference on Innovative Computing and Communications. 2020. Springer.Google ScholarGoogle ScholarCross RefCross Ref
  142. [142] Shobana M., Sabitha R., and Karthik S.. 2020. An enhanced soft computing-based formulation for secure data aggregation and efficient data processing in large-scale wireless sensor network. Soft Computing (2020), 112.Google ScholarGoogle Scholar
  143. [143] Hu P. et al. 2020. Efficient location privacy-preserving range query scheme for vehicle sensing systems. Journal of Systems Architecture (2020), 101714.Google ScholarGoogle ScholarCross RefCross Ref
  144. [144] Babu S. S. and Balasubadra K.. 2019. Revamping data access privacy preservation method against inside attacks in wireless sensor networks. Cluster Computing 22, 1 (2019), 6575.Google ScholarGoogle ScholarDigital LibraryDigital Library
  145. [145] Hathaliya J. J. and Tanwar S.. 2020. An exhaustive survey on security and privacy issues in Healthcare 4.0. Computer Communications 153 (2020), 311335.Google ScholarGoogle ScholarDigital LibraryDigital Library
  146. [146] Puthal D. et al. 2019. Fog computing security challenges and future directions [energy and security]. IEEE Consumer Electronics Magazine 8, 3 (2019), 9296.Google ScholarGoogle ScholarCross RefCross Ref
  147. [147] Chakraborty B., Verma S., and Singh K. P.. 2020. Temporal differential privacy in wireless sensor networks. Journal of Network and Computer Applications (2020), 102548.Google ScholarGoogle ScholarCross RefCross Ref
  148. [148] Danezis G.. 2004. The traffic analysis of continuous-time mixes. In International Workshop on Privacy Enhancing Technologies. 2004. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  149. [149] Gruteser M. and Grunwald D.. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services. 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  150. [150] Mehta K., Liu D., and Wright M.. 2011. Protecting location privacy in sensor networks against a global eavesdropper. IEEE Transactions on Mobile Computing 11, 2 (2011), 320336. Google ScholarGoogle ScholarDigital LibraryDigital Library
  151. [151] Kamat P. et al. 2007. Temporal privacy in wireless sensor networks. In 27th International Conference on Distributed Computing Systems (ICDCS'07). 2007. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  152. [152] Yang Y. et al. 2008. Towards event source unobservability with minimum network traffic in sensor networks. In Proceedings of the first ACM conference on Wireless network security. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  153. [153] Xu M. et al. 2019. Dynamic and disjoint routing mechanism for protecting source location privacy in WSNs. In 2019 15th International Conference on Computational Intelligence and Security (CIS). 2019. IEEE.Google ScholarGoogle ScholarCross RefCross Ref
  154. [154] Mutalemwa L. C. and Shin S.. 2019. Achieving source location privacy protection in monitoring wireless sensor networks through proxy node routing. Sensors 19, 5 (2019), 1037.Google ScholarGoogle ScholarCross RefCross Ref
  155. [155] Ozturk C., Zhang Y., and Trappe W.. 2004. Source-location privacy in energy-constrained sensor network routing. In Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks. 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  156. [156] Kamat P. et al. 2005. Enhancing source-location privacy in sensor network routing. In 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05). 2005. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  157. [157] Baroutis N. and Younis M.. 2019. Location privacy in wireless sensor networks, in mission-oriented sensor networks and systems: Art and science. 2019, Springer, 669714.Google ScholarGoogle Scholar
  158. [158] Hamad S. A. et al. 2020. Realizing an Internet of secure Things: A survey on issues and enabling technologies. IEEE Communications Surveys & Tutorials 22, 2 (2020), 13721391.Google ScholarGoogle ScholarCross RefCross Ref
  159. [159] Ali Z. et al. 2020. A robust authentication and access control protocol for securing wireless healthcare sensor networks. Journal of Information Security and Applications 52 (2020), 102502.Google ScholarGoogle ScholarCross RefCross Ref
  160. [160] Henze M. et al. 2016. A comprehensive approach to privacy in the cloud-based Internet of Things 56 (2016), 701718. Google ScholarGoogle ScholarDigital LibraryDigital Library
  161. [161] Caballero V. et al. 2019. Ontology-defined middleware for Internet of Things architectures. Sensors 19, 5 (2019), 1163.Google ScholarGoogle ScholarCross RefCross Ref
  162. [162] Singh J. et al. 2016. Big ideas paper: Policy-driven middleware for a legally-compliant Internet of Things. In Proceedings of the 17th International Middleware Conference. 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  163. [163] Abed A. A.. 2016. Internet of Things (IoT): Architecture and design. In 2016 Al-Sadeq International Conference on Multidisciplinary in IT and Communication Science and Applications (AIC-MITCSA). 2016. IEEE.Google ScholarGoogle Scholar
  164. [164] J. Srinivas, D. Mishra, S. Mukhopadhyay, and S. Kumari. 2017. Provably secure biometric based authentication and key agreement protocol for wireless sensor networks. Journal of Ambient Intelligence and Humanized Computing 9, 4 (2017), 875--895.Google ScholarGoogle Scholar
  165. [165] W. Song, B. Wang, Q. Wang, Z. Peng, W. Lou, and Y. Cui. 2017. A privacy-preserved full-text retrieval algorithm over encrypted data for cloud storage applications. Journal of Parallel and Distributed Computing 99 (2017), 1427.Google ScholarGoogle ScholarCross RefCross Ref
  166. [166] Wang J. et al. 2017. A scalable and privacy-aware IoT service for live video analytics. In Proceedings of the 8th ACM on Multimedia Systems Conference 2017. Google ScholarGoogle ScholarDigital LibraryDigital Library
  167. [167] Hasan R. et al. 2017. Cartooning for enhanced privacy in lifelogging and streaming videos. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition Workshops 2017.Google ScholarGoogle ScholarCross RefCross Ref
  168. [168] Zhang T. and Zhu Q.. 2017. Dynamic differential privacy for ADMM-based distributed classification learning. IEEE Transactions on Information Forensics and Security 12, 1 (2017), 172187. Google ScholarGoogle ScholarDigital LibraryDigital Library
  169. [169] M. Ambrosin, A. Anzanpour, M. Conti, T. Dargahi, S. R. Moosavi, A. M. Rahmani, and P. Liljeberg. 2016. On the feasibility of attribute-based encryption on Internet of Things devices. IEEE Micro 36, 6 (2016), 2535. Google ScholarGoogle ScholarDigital LibraryDigital Library
  170. [170] Gope P. and Hwang T.. 2016. A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Transactions on Industrial Electronics 63, 11 (2016), 71247132.Google ScholarGoogle ScholarCross RefCross Ref
  171. [171] Tewari A. and Gupta B. B.. 2017. Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags. The Journal of Supercomputing 73, 3 (2017), 10851102. Google ScholarGoogle ScholarDigital LibraryDigital Library
  172. [172] A. K. Sutrala, A. K. Das, V. Odelu, M. Wazid, and S. Kumari. 2016. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems. Computer Methods and Programs in Biomedicine 135 (2016), 167185. Google ScholarGoogle ScholarDigital LibraryDigital Library
  173. [173] Khan Z., Pervez Z., and Abbasi A. G.. 2017. Towards a secure service provisioning framework in a smart city environment. Future Generation Computer Systems 77 (2017), 112135. Google ScholarGoogle ScholarDigital LibraryDigital Library
  174. [174] Kapusta K., Memmi G., and Noura H.. 2019. Additively homomorphic encryption and fragmentation scheme for data aggregation inside unattended wireless sensor networks. Annals of Telecommunications (2019), 19.Google ScholarGoogle Scholar
  175. [175] Li L. et al. 2018. Flexible and secure data transmission system based on semi-tensor compressive sensing in wireless body area networks. IEEE Internet of Things Journal 2018.Google ScholarGoogle Scholar
  176. [176] Gilbert E. P. K. et al. 2018. Trust based data prediction, aggregation and reconstruction using compressed sensing for clustered wireless sensor networks. Computers & Electrical Engineering 2018.Google ScholarGoogle ScholarCross RefCross Ref
  177. [177] Troncoso-Pastoriza J. R., Gonzalez-Jimenez D., and Perez-Gonzalez F., Fully private noninteractive face verification. IEEE Transactions on Information Forensics and Security 8, 7 (2013), 11011114. Google ScholarGoogle ScholarDigital LibraryDigital Library
  178. [178] Wu Q. et al. 2016. Privacy-aware multipath video caching for content-centric networks. IEEE Journal on Selected Areas in Communications 34, 8 (2016), 22192230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  179. [179] Castelluccia C. et al. 2009. Efficient and provably secure aggregation of encrypted data in wireless sensor networks. ACM Transactions on Sensor Networks (TOSN) 5, 3 (2009), 20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  180. [180] Marvin S. et al. 2018. Urban Living Labs: Experimenting with City Futures. 2018: Routledge.Google ScholarGoogle Scholar
  181. [181] Korayem M. et al. 2016. Enhancing lifelogging privacy by detecting screens. In Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems. 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  182. [182] Gope P. et al. 2018. Lightweight and privacy-preserving RFID authentication scheme for distributed IoT infrastructure with secure localization services for smart city environment. Future Generation Computer Systems 83 (2018), 629637. Google ScholarGoogle ScholarDigital LibraryDigital Library
  183. [183] Li R. et al. 2017. IoT applications on secure smart shopping system. IEEE Internet of Things Journal 4, 6 (2017), 19451954.Google ScholarGoogle ScholarCross RefCross Ref
  184. [184] Shao M. et al. 2009. Cross-layer enhanced source location privacy in sensor networks. In 2009 6th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. 2009. IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  185. [185] Lin X. and Li X.. 2013. Achieving efficient cooperative message authentication in vehicular ad hoc networks. IEEE Transactions on Vehicular Technology 62, 7 (2013), 33393348.Google ScholarGoogle ScholarCross RefCross Ref
  186. [186] Huang Q., Yang Y., and Wang L. J. I. A.. 2017. Secure data access control with ciphertext update and computation outsourcing in fog computing for Internet of Things. IEEE Access 5 (2017), 1294112950.Google ScholarGoogle ScholarCross RefCross Ref
  187. [187] Chen J.-h. et al. 2008. Lightning location system and lightning detection network of China power grid. High Voltage Engineering 34, 3 (2008), 425431.Google ScholarGoogle Scholar
  188. [188] Basudan S., Lin X., and Sankaranarayanan K.. 2017. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing. IEEE Internet of Things Journal 4, 3 (2017), 772782.Google ScholarGoogle ScholarCross RefCross Ref
  189. [189] Gheisari M., Wang G., and Chen S.. 2020. An edge computing-enhanced Internet of Things framework for privacy-preserving in smart city. Computers & Electrical Engineering 81 (2020), 106504.Google ScholarGoogle ScholarDigital LibraryDigital Library
  190. [190] Ma Z. et al. 2020. Lightweight privacy-preserving medical diagnosis in edge computing. IEEE Transactions on Services Computing 2020.Google ScholarGoogle ScholarCross RefCross Ref
  191. [191] Zhao P. et al. 2020. P 3: Privacy-preserving scheme against poisoning attacks in mobile-edge computing. IEEE Transactions on Computational Social Systems 7, 3 (2020), 818826.Google ScholarGoogle ScholarCross RefCross Ref
  192. [192] Zhao Y. et al. 2020. Privacy-preserving blockchain-based federated learning for IoT devices. IEEE Internet of Things Journal 2020.Google ScholarGoogle ScholarCross RefCross Ref
  193. [193] Wang H., Wang Z., and Domingo-Ferrer J.. 2018. Anonymous and secure aggregation scheme in fog-based public cloud computing. Future Generation Computer Systems 78 (2018), 712719. Google ScholarGoogle ScholarDigital LibraryDigital Library
  194. [194] Sarwar K. et al. 2021. Lightweight, divide-and-conquer privacy-preserving data aggregation in fog computing. Future Generation Computer Systems 2021.Google ScholarGoogle ScholarCross RefCross Ref
  195. [195] Bao H. and Lu R.. 2017. A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance. Peer-to-Peer Networking and Applications 10, 1 (2017), 106121.Google ScholarGoogle ScholarCross RefCross Ref
  196. [196] Bao H. and Lu R.. 2016. Comment on “privacy-enhanced data aggregation scheme against internal attackers in smart grid”. IEEE Transactions on Industrial Informatics 12, 1 (2016), 25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  197. [197] Chen L., Lu R., and Cao Z.. 2015. PDAFT: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer Networking and Applications 8, 6 (2015), 11221132.Google ScholarGoogle ScholarCross RefCross Ref
  198. [198] Xiao M. et al. 2017. A hybrid scheme for fine-grained search and access authorization in fog computing environment. Sensors 17, 6 (2017), 1423.Google ScholarGoogle ScholarCross RefCross Ref
  199. [199] Mitton N. et al. 2012. Combining Cloud and Sensors in a Smart City Environment. 2012, Springer.Google ScholarGoogle Scholar
  200. [200] Cui J. et al. 2020. Edge computing in VANETs-an efficient and privacy-preserving cooperative downloading scheme. IEEE Journal on Selected Areas in Communications 38, 6 (2020), 11911204.Google ScholarGoogle ScholarCross RefCross Ref
  201. [201] Bi M. et al. 2020. A privacy-preserving mechanism based on local differential privacy in edge computing. China Communications 17, 9 (2020), 5065.Google ScholarGoogle ScholarCross RefCross Ref
  202. [202] Mitrokotsa A., Onete C., and Vaudenay S.. 2014. Location leakage in distance bounding: Why location privacy does not work. Computers & Security 45 (2014), 199209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  203. [203] Yeh L.-Y. et al. 2018. Cloud-based fine-grained health information access control framework for lightweight IoT devices with dynamic auditing and attribute revocation. IEEE Transactions on Cloud Computing 6, 2 (2018), 532544.Google ScholarGoogle ScholarCross RefCross Ref
  204. [204] Ab Rahman N. H. et al. 2016. Forensic-by-design framework for cyber-physical cloud systems. IEEE Cloud Computing 3, 1 (2016), 5059.Google ScholarGoogle ScholarCross RefCross Ref
  205. [205] Wu F. et al. 2017. A lightweight and anonymous RFID tag authentication protocol with cloud assistance for e-healthcare applications. Journal of Ambient Intelligence and Humanized Computing 2017.Google ScholarGoogle Scholar
  206. [206] Shen H., Zhang M., and Shen J.. 2017. Efficient privacy-preserving cube-data aggregation scheme for smart grids. IEEE Trans. Information Forensics and Security 12, 6 (2017), 13691381. Google ScholarGoogle ScholarDigital LibraryDigital Library
  207. [207] Figueres N. B. et al. 2016. Efficient smart metering based on homomorphic encryption. Computer Communications 82 (2016), 95101.Google ScholarGoogle ScholarCross RefCross Ref
  208. [208] Ivaşcu T., Frîncu M., and Negru V.. 2016. Considerations towards security and privacy in Internet of Things based eHealth applications. In Intelligent Systems and Informatics (SISY), 2016 IEEE 14th International Symposium on. 2016. IEEE.Google ScholarGoogle Scholar
  209. [209] Mahmood K. et al. 2018. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Generation Comp. Syst. 81 (2018), 557565. Google ScholarGoogle ScholarDigital LibraryDigital Library
  210. [210] Challa S. et al. 2017. An efficient ECC-based provably secure three-factor user authentication and key agreement protocol for wireless healthcare sensor networks. Computers & Electrical Engineering, 2017.Google ScholarGoogle Scholar
  211. [211] Song T. et al. 2017. A privacy preserving communication protocol for IoT applications in smart homes. IEEE Internet of Things Journal 4, 6 (2017), 18441852.Google ScholarGoogle ScholarCross RefCross Ref
  212. [212] Chifor B.-C. et al. 2017. A security authorization scheme for smart home Internet of Things devices. Future Generation Computer Systems 2017.Google ScholarGoogle Scholar
  213. [213] Amin R. et al. 2018. A robust and anonymous patient monitoring system using wireless medical sensor networks. Future Generation Comp. Syst. 80 (2018), 483495. Google ScholarGoogle ScholarDigital LibraryDigital Library
  214. [214] Askoxylakis I. et al. 2016. Computer Security–ESORICS 2016. 2016: Springer.Google ScholarGoogle Scholar
  215. [215] Peng M. et al. 2016. Fog-computing-based radio access networks: Issues and challenges. IEEE Network 30, 4 (2016), 4653. Google ScholarGoogle ScholarDigital LibraryDigital Library
  216. [216] Peng M. et al. 2014. Heterogeneous cloud radio access networks: A new perspective for enhancing spectral and energy efficiencies. IEEE Wireless Communications 21, 6 (2014), 126135.Google ScholarGoogle ScholarCross RefCross Ref
  217. [217] Peng M. et al. 2015. System architecture and key technologies for 5G heterogeneous cloud radio access networks. IEEE Network 29, 2 (2015), 614.Google ScholarGoogle ScholarDigital LibraryDigital Library
  218. [218] Liu J. et al. 2018. Secure intelligent traffic light control using fog computing. Future Generation Computer Systems 78 (2018), 817824. Google ScholarGoogle ScholarDigital LibraryDigital Library
  219. [219] Yang R. et al. 2018. Position based cryptography with location privacy: A step for fog computing. Future Generation Computer Systems 78 (2018), 799806. Google ScholarGoogle ScholarDigital LibraryDigital Library
  220. [220] Ali B., Gregory M. A., and Li S.. 2021. Multi-access edge computing architecture, data security and privacy: A review. IEEE Access 2021.Google ScholarGoogle Scholar
  221. [221] Suri B. et al. 2019. Peering through the fog: An inter-fog communication approach for computing environment. In International Conference on Innovative Computing and Communications. 2019. Springer.Google ScholarGoogle ScholarCross RefCross Ref
  222. [222] Mostafavi S. and Shafik W.. 2019. Fog computing architectures, privacy and security solutions. Journal of Communications Technology, Electronics and Computer Science 24 (2019), 114.Google ScholarGoogle Scholar

Index Terms

  1. A Survey on Privacy Preservation in Fog-Enabled Internet of Things

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Computing Surveys
      ACM Computing Surveys  Volume 55, Issue 1
      January 2023
      860 pages
      ISSN:0360-0300
      EISSN:1557-7341
      DOI:10.1145/3492451
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 23 November 2021
      • Accepted: 1 July 2021
      • Revised: 1 March 2021
      • Received: 1 May 2020
      Published in csur Volume 55, Issue 1

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • survey
      • Refereed
    • Article Metrics

      • Downloads (Last 12 months)366
      • Downloads (Last 6 weeks)47

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text

    HTML Format

    View this article in HTML Format .

    View HTML Format