PrivStream: Enabling Privacy-Preserving Inferences on IoT Data Stream at the Edge

Differential privacy (DP) has been recognized as a useful technique to achieve the trade-off between privacy guarantee and data utility. However, applying DP on the continuous data stream to protect sensitive inferred information faces two significant challenges. Firstly, directly adding noise into the continuous data stream may significantly reduce the data utility. Secondly, it is difficult to effectively and efficiently sample the data stream since the distribution of the data stream is usually unknown in advance. In this paper, we propose PrivStream, a privacy-preserving IoT data stream analytical framework based on edge computing, to address the two challenges. Specifically, PrivStream is split into two parts distributed at the IoT device and edge server, respectively. The first part, deployed at the device side, adaptively samples the data stream, leverages a tailored autoencoder to conduct data minimization and obfuscates the learnt features by injecting Laplace noise. The second part, deployed at the edge server side, reconstructs the perturbed features into obfuscated data stream for useful inferences without privacy disclosure. Moreover, we present the implementation details of PrivStream on a practical IoT system and theoretically analyze that Privstream can provide provable privacy guarantee. The experimental results based on realistic IoT data stream demonstrate that Privstream can preserve the data utility of useful inferences and mitigate the sensitive inferences simultaneously with efficient system overheads.

[1]  Geoffrey E. Hinton,et al.  Reducing the Dimensionality of Data with Neural Networks , 2006, Science.

[2]  Li Xiong,et al.  Real-time aggregate monitoring with differential privacy , 2012, CIKM.

[3]  Lida Xu,et al.  Compressed Sensing Signal and Data Acquisition in Wireless Sensor Networks and Internet of Things , 2013, IEEE Transactions on Industrial Informatics.

[4]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[5]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[6]  Xiaolei Dong,et al.  Security and privacy in cloud-assisted wireless wearable communications: Challenges, solutions, and future directions , 2015, IEEE Wireless Communications.

[7]  Rajkumar Buyya,et al.  An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing , 2016, J. Netw. Comput. Appl..

[8]  Mani B. Srivastava,et al.  mSieve: differential behavioral privacy in time series of mobile sensor data , 2016, UbiComp.

[9]  Noboru Sonehara,et al.  Achieving High Data Utility K-Anonymization Using Similarity-Based Clustering Model , 2016, IEICE Trans. Inf. Syst..

[10]  Yan Zhang,et al.  RescueDP: Real-time spatio-temporal crowd-sourced data publishing with differential privacy , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[11]  Ju Ren,et al.  Serving at the Edge: A Scalable IoT Architecture Based on Transparent Computing , 2017, IEEE Network.

[12]  Ju Ren,et al.  DPPro: Differentially Private High-Dimensional Data Release via Random Projection , 2017, IEEE Transactions on Information Forensics and Security.

[13]  Ashwin Machanavajjhala,et al.  PeGaSus: Data-Adaptive Differentially Private Stream Processing , 2017, CCS.

[14]  Prateek Mittal,et al.  DEEProtect: Enabling Inference-based Access Control on Mobile Sensing Applications , 2017, ArXiv.

[15]  Mohammad Malekzadeh,et al.  Replacement AutoEncoder: A Privacy-Preserving Algorithm for Sensory Data Analysis , 2017, 2018 IEEE/ACM Third International Conference on Internet-of-Things Design and Implementation (IoTDI).

[16]  Ju Ren,et al.  Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics , 2018, IEEE Communications Magazine.

[17]  Andrea Cavallaro,et al.  Protecting Sensory Data against Sensitive Inferences , 2018, P2DS@EuroSys.

[18]  Hairong Qi,et al.  Privacy-Preserving Crowd-Sourced Statistical Data Publishing with An Untrusted Server , 2019, IEEE Transactions on Mobile Computing.

[19]  Hamed Haddadi,et al.  A Hybrid Deep Learning Architecture for Privacy-Preserving Mobile Analytics , 2017, IEEE Internet of Things Journal.

[20]  Ninghui Li,et al.  Locally Differentially Private Heavy Hitter Identification , 2017, IEEE Transactions on Dependable and Secure Computing.