Privacy-Preserving Content-Oriented Wireless Communication in Internet-of-Things

With mobile devices (e.g., Android and iOS devices) and other resource constrained Internet-connected devices (e.g., sensors) becoming the norm in our digitalized society, the capacity to ensure security of data-in-transit and at-rest without incurring unrealistic performance overheads is crucial. Rather than using conventional encryption, in this paper we propose the dynamic privacy protection model. The model is designed for ensuring mobile device user privacy even in large volume of data transmissions, which uses dynamic programming to produce an optimal solution of maximizing privacy protection levels even for resource constrained devices. We then develop an Android app and use it to evaluate the effectiveness of the model. The findings suggest that the proposed model allows us to achieve improved privacy protection.

[1]  Tongtong Li,et al.  Defense Against Primary User Emulation Attacks in Cognitive Radio Networks Using Advanced Encryption Standard , 2014, IEEE Transactions on Information Forensics and Security.

[2]  Ziming Zhao,et al.  Game theoretic analysis of multiparty access control in online social networks , 2014, SACMAT '14.

[3]  Feng Zhao,et al.  Security in wearable communications , 2016, IEEE Network.

[4]  Yi Li,et al.  Privacy-Preserving Location Proof for Securing Large-Scale Database-Driven Cognitive Radio Networks , 2016, IEEE Internet of Things Journal.

[5]  Fernando Pérez-González,et al.  Privacy-preserving data aggregation in smart metering systems: an overview , 2013, IEEE Signal Processing Magazine.

[6]  Yajin Zhou,et al.  Dissecting Android Malware: Characterization and Evolution , 2012, 2012 IEEE Symposium on Security and Privacy.

[7]  Xiaohui Liang,et al.  Pseudonym Changing at Social Spots: An Effective Strategy for Location Privacy in VANETs , 2012, IEEE Transactions on Vehicular Technology.

[8]  Yang Li,et al.  A novel cache size optimization scheme based on manifold learning in Content Centric Networking , 2014, J. Netw. Comput. Appl..

[9]  Shaojie Tang,et al.  Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation , 2013, 2013 Proceedings IEEE INFOCOM.

[10]  Longfei Wu,et al.  A Survey on Security and Privacy Issues in Internet-of-Things , 2017, IEEE Internet of Things Journal.

[11]  Minas Gjoka,et al.  Demo: AntMonitor: A System for Mobile Traffic Monitoring and Real-Time Prevention of Privacy Leaks , 2015, MobiCom.

[12]  Ming Li,et al.  Privacy-Preserving Distributed Profile Matching in Proximity-Based Mobile Social Networks , 2013, IEEE Transactions on Wireless Communications.

[13]  Chun-I Fan,et al.  Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid , 2014, IEEE Transactions on Industrial Informatics.

[14]  Xiaolei Dong,et al.  Security and privacy in cloud-assisted wireless wearable communications: Challenges, solutions, and future directions , 2015, IEEE Wireless Communications.

[15]  Ishfaq Ahmad,et al.  Optimal task assignment in heterogeneous distributed computing systems , 1998, IEEE Concurr..

[16]  Tie Qiu,et al.  Security and Privacy Preservation Scheme of Face Identification and Resolution Framework Using Fog Computing in Internet of Things , 2017, IEEE Internet of Things Journal.

[17]  Keke Gai,et al.  Blend Arithmetic Operations on Tensor-Based Fully Homomorphic Encryption Over Real Numbers , 2018, IEEE Transactions on Industrial Informatics.

[18]  Yang Xiao,et al.  PRDA: polynomial regression-based privacy-preserving data aggregation for wireless sensor networks , 2015, Wirel. Commun. Mob. Comput..

[19]  Jianhua Li,et al.  Dynamic Privacy Pricing: A Multi-Armed Bandit Approach With Time-Variant Rewards , 2017, IEEE Transactions on Information Forensics and Security.

[20]  Bernhard Rinner,et al.  Security and Privacy Protection in Visual Sensor Networks , 2014, ACM Comput. Surv..

[21]  E. Praganavi,et al.  EFFICIENT AND PRIVACY-AWARE DATA AGGREGATION IN MOBILE SENSING , 2017 .

[22]  Meikang Qiu,et al.  Privacy Protection for Preventing Data Over-Collection in Smart City , 2016, IEEE Transactions on Computers.

[23]  Rui Zhang,et al.  Privacy-Preserving Spatiotemporal Matching for Secure Device-to-Device Communications , 2016, IEEE Internet of Things Journal.

[24]  Andreas Mauthe,et al.  A survey of mobility in information-centric networks , 2013, CACM.

[25]  Rinku Dewri,et al.  Exploiting Service Similarity for Privacy in Location-Based Search Queries , 2014, IEEE Transactions on Parallel and Distributed Systems.

[26]  James F. Kurose,et al.  Information-centric networking: The evolution from circuits to packets to content , 2014, Comput. Networks.

[27]  Qi Li,et al.  Achieving Content-Oriented Anonymity with CRISP , 2017, IEEE Transactions on Dependable and Secure Computing.

[28]  Massoud Masoumi,et al.  Novel Approach to Protect Advanced Encryption Standard Algorithm Implementation Against Differential Electromagnetic and Power Analysis , 2015, IEEE Transactions on Information Forensics and Security.

[29]  Miguel A. Labrador,et al.  Privacy-Preserving Mechanisms for Crowdsensing: Survey and Research Challenges , 2017, IEEE Internet of Things Journal.

[30]  Mauro Dell'Amico,et al.  The Bin Packing Problem with Precedence Constraints , 2012, Oper. Res..

[31]  Aziz Mohaisen,et al.  Timing Attacks on Access Privacy in Information Centric Networks and Countermeasures , 2015, IEEE Transactions on Dependable and Secure Computing.

[32]  Yuan Zhang,et al.  On Designing Satisfaction-Ratio-Aware Truthful Incentive Mechanisms for $k$ -Anonymity Location Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[33]  Byung-Gon Chun,et al.  TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.

[34]  Xiaodong Lin,et al.  A Privacy-Preserving Vehicular Crowdsensing-Based Road Surface Condition Monitoring System Using Fog Computing , 2017, IEEE Internet of Things Journal.

[35]  Xinyu Yang,et al.  A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications , 2017, IEEE Internet of Things Journal.