Differential privacy in edge computing-based smart city Applications:Security issues, solutions and future directions

IF 2.3 Q2 COMPUTER SCIENCE, THEORY & METHODS
Array Pub Date : 2023-09-01 DOI:10.1016/j.array.2023.100293
Aiting Yao , Gang Li , Xuejun Li , Frank Jiang , Jia Xu , Xiao Liu
{"title":"Differential privacy in edge computing-based smart city Applications:Security issues, solutions and future directions","authors":"Aiting Yao ,&nbsp;Gang Li ,&nbsp;Xuejun Li ,&nbsp;Frank Jiang ,&nbsp;Jia Xu ,&nbsp;Xiao Liu","doi":"10.1016/j.array.2023.100293","DOIUrl":null,"url":null,"abstract":"<div><p>Fast-growing smart city applications, such as smart delivery, smart community, and smart health, are generating big data that are widely distributed on the internet. IoT (Internet of Things) systems are at the centre of smart city applications, as traditional cloud computing is insufficient for satisfying the critical requirements of smart IoT systems. Due to the nature of smart city applications, massive IoT data may contain sensitive information; hence, various privacy-preserving methods, such as anonymity, federated learning, and homomorphic encryption, have been utilised over the years. Furthermore, limited concern has been given to the resource consumption for data privacy-preserving in edge computing environments, which are resource-constrained when compared with cloud data centres. In particular, differential privacy (DP) has been an effective privacy-preserving method in the edge computing environment. However, there is no dedicated study on DP technology with a focus on smart city applications in the edge computing environment.</p><p>To fill this gap, this paper provides a comprehensive study on DP in edge computing-based smart city applications, covering various aspects, such as privacy models, research methods, mechanisms, and applications. Our study focuses on five areas of data privacy, including data transmitting privacy, data processing privacy, data model training privacy, data publishing privacy, and location privacy. In addition, we investigate many potential applications of DP in smart city application scenarios. Finally, future directions of DP in edge computing are envisaged. We hope this study can be a useful roadmap for researchers and practitioners in edge computing enable smart city applications.</p></div>","PeriodicalId":8417,"journal":{"name":"Array","volume":null,"pages":null},"PeriodicalIF":2.3000,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Array","FirstCategoryId":"1085","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S2590005623000188","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 2

Abstract

Fast-growing smart city applications, such as smart delivery, smart community, and smart health, are generating big data that are widely distributed on the internet. IoT (Internet of Things) systems are at the centre of smart city applications, as traditional cloud computing is insufficient for satisfying the critical requirements of smart IoT systems. Due to the nature of smart city applications, massive IoT data may contain sensitive information; hence, various privacy-preserving methods, such as anonymity, federated learning, and homomorphic encryption, have been utilised over the years. Furthermore, limited concern has been given to the resource consumption for data privacy-preserving in edge computing environments, which are resource-constrained when compared with cloud data centres. In particular, differential privacy (DP) has been an effective privacy-preserving method in the edge computing environment. However, there is no dedicated study on DP technology with a focus on smart city applications in the edge computing environment.

To fill this gap, this paper provides a comprehensive study on DP in edge computing-based smart city applications, covering various aspects, such as privacy models, research methods, mechanisms, and applications. Our study focuses on five areas of data privacy, including data transmitting privacy, data processing privacy, data model training privacy, data publishing privacy, and location privacy. In addition, we investigate many potential applications of DP in smart city application scenarios. Finally, future directions of DP in edge computing are envisaged. We hope this study can be a useful roadmap for researchers and practitioners in edge computing enable smart city applications.

Abstract Image

基于边缘计算的智慧城市应用中的差异隐私:安全问题、解决方案和未来方向
智慧交付、智慧社区、智慧健康等智慧城市应用快速发展,产生的大数据在互联网上广泛分布。物联网系统是智慧城市应用的核心,传统的云计算不足以满足智能物联网系统的关键需求。由于智慧城市应用的性质,海量物联网数据可能包含敏感信息;因此,多年来使用了各种隐私保护方法,例如匿名、联邦学习和同态加密。此外,对边缘计算环境中保护数据隐私的资源消耗的关注有限,与云数据中心相比,边缘计算环境资源受限。差分隐私(DP)是边缘计算环境下一种有效的隐私保护方法。然而,目前还没有专门针对边缘计算环境下智慧城市应用的DP技术的研究。为了填补这一空白,本文对基于边缘计算的智慧城市应用中的数据保护进行了全面的研究,涵盖了隐私模型、研究方法、机制和应用等各个方面。我们的研究重点关注数据隐私的五个方面,包括数据传输隐私、数据处理隐私、数据模型训练隐私、数据发布隐私和位置隐私。此外,我们还研究了DP在智慧城市应用场景中的许多潜在应用。最后,展望了DP在边缘计算中的未来发展方向。我们希望这项研究可以为边缘计算实现智慧城市应用的研究人员和实践者提供有用的路线图。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Array
Array Computer Science-General Computer Science
CiteScore
4.40
自引率
0.00%
发文量
93
审稿时长
45 days
文献相关原料
公司名称 产品信息 采购帮参考价格
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信