期刊论文详细信息
IEEE Access
SCRAPPOR: An Efficient Privacy-Preserving Algorithm Base on Sparse Coding for Information-Centric IoT
Zhitao Guan1  Hui Cao2  Shubo Liu2  Longfei Wu3 
[1] Computer Science, Fayetteville State University, Fayetteville, NC, USA;Computer School, Wuhan University, Wuhan, China;Department of Mathematics &x0026;
关键词: IoT;    information-centric network;    differential privacy;    randomized response;    sparse coding;    smart grid;   
DOI  :  10.1109/ACCESS.2018.2876707
来源: DOAJ
【 摘 要 】

Different from the traditional Internet-of-Things (IoT) architecture, information-centric IoT is a novel paradigm in which changes are made to the entire network stack, from layer 3 up to the application layer. IC-IoT is built on top of named data networking (NDN), a content-centric Internet paradigm whose features are particularly promising for certain IoT applications, such as smart grid. In IC-IoT, privacy is one of the most challenging issues. Among existing privacy-preserving approaches, differential privacy (DP) is a powerful tool that can provide privacy-preserving noisy query answers over statistical databases and has been widely adopted in many practical fields. In particular, as an enhanced implementation of DP, randomized aggregable privacy-preserving ordinal response (RAPPOR) can achieve strong privacy, high-efficiency, and high-utility guarantees for each client string in data crowdsourcing. However, in many IoT applications like smart grid, data are often processed in batches. Developing a new random response algorithm that can support batch-processing will make it more efficient and suitable for IoT applications than existing random response algorithms. In this paper, we propose a new randomized response algorithm that can achieve differential-privacy and utility guarantees for consumer's behaviors and can process one batch of data at each time. First, by applying sparse coding in this algorithm, a behavior signature dictionary is created from the aggregated energy consumption data in IoT. Then, we add noise into the behavior signature dictionary by the classical randomized response techniques to achieve the differential privacy after data re-aggregation. Through security analysis with the principle of differential privacy and experimental performance evaluation, we prove that our proposed algorithm can preserve consumer's privacy without compromising utility.

【 授权许可】

Unknown   

  文献评价指标  
  下载次数:0次 浏览次数:0次