Distilling at the Edge: A Local Differential Privacy Obfuscation Framework for IoT Data Analytics

Edge computing has emerged as a promising paradigm for delay-sensitive and context-aware IoT data analytics, through migrating data processing from the cloud to the edge of the network. However, traditional solutions adopting homomorphic encryption to achieve data protection and aggregation at edge servers are infeasible because of their heavy computational overhead. How to preserve data privacy while guaranteeing data utility in edge computing becomes an extremely important problem for IoT data analytics. In this article, we propose a local differential privacy obfuscation (LDPO) framework for IoT data analytics to aggregate and distill the IoT data at the edge without disclosing users' sensitive data. We first introduce the architecture and benefits of the LDPO framework, followed by some technical challenges in guaranteeing its performance. Then we present a preliminary implementation of the LDPO framework, and validate its performance in terms of privacy preservation level and data utility using real-world apps and datasets. Some future directions are finally envisioned for further research.

[1]  Nei Kato,et al.  Hybrid Method for Minimizing Service Delay in Edge Cloud Computing Through VM Migration and Transmission Power Control , 2017, IEEE Transactions on Computers.

[2]  Jihun Hamm Enhancing utility and privacy with noisy minimax filters , 2017, 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[3]  Mohsen Guizani,et al.  Home M2M networks: Architectures, standards, and QoS improvement , 2011, IEEE Communications Magazine.

[4]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[5]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[6]  Ju Ren,et al.  DPPro: Differentially Private High-Dimensional Data Release via Random Projection , 2017, IEEE Transactions on Information Forensics and Security.

[7]  Lida Xu,et al.  Compressed Sensing Signal and Data Acquisition in Wireless Sensor Networks and Internet of Things , 2013, IEEE Transactions on Industrial Informatics.

[8]  Ming Li,et al.  Privacy-preserving verifiable data aggregation and analysis for cloud-assisted mobile crowdsourcing , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[9]  Yan Zhang,et al.  Mobile Edge Computing: A Survey , 2018, IEEE Internet of Things Journal.

[10]  Yin Yang,et al.  Functional Mechanism: Regression Analysis under Differential Privacy , 2012, Proc. VLDB Endow..

[11]  Nipun Bansal,et al.  Peer to Peer Networking and Applications , 2013 .

[12]  Tanzima Hashem,et al.  Computing Aggregates Over Numeric Data with Personalized Local Differential Privacy , 2017, ACISP.

[13]  Mengyuan Li,et al.  You Can Jam But You Cannot Hide: Defending Against Jamming Attacks for Geo-Location Database Driven Spectrum Sharing , 2016, IEEE Journal on Selected Areas in Communications.

[14]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[15]  Ju Ren,et al.  Serving at the Edge: A Scalable IoT Architecture Based on Transparent Computing , 2017, IEEE Network.