On differential privacy-based framework for enhancing user data privacy in mobile edge computing environment

Jhilakshi Sharma, Kennesaw State University
Donghyun Kim, Georgia State University
Ahyoung Lee, Kennesaw State University
Daehee Seo, Sangmyung University

Abstract

The potential growth in data mining has an important aspect on security due to the consideration of the data as an asset. The provisioning of protection in a public infrastructure fails to ensure privacy disclosure of an individual's information. Differential Privacy (DP) is a promising solution for assuring privacy protection by injecting noise using the Laplace mechanism or Exponential mechanism. The access of data by analysts is performed via edge devices. A common problem identified from previous research work is the leakage of privacy at the edge layer and data accessed by unauthorized people. To address the problem, this paper proposes DP-FCNN, that implements Differential Privacy using a Fuzzy Convolution Neural Network (FCNN) with Laplace Mechanism for injecting noise. The processes handled here are data processing and query processing. The dataset is uploaded by the data owner to the data provider, who is responsible for injecting noise and then encrypting with Piccolo encryption before uploading it into the cloud. Based on the uploaded dataset, the data owner constructs a hash index from the extracted key attributes by using the BLAKE2s algorithm for performing hashing. The hash index is fed into the edge server to form a Merkle hash tree due to the data leakage at the edge is eliminated. On the other hand, requests/queries by the data analyst are authenticated by the data provider. The hash tree in the edge server then searches for the corresponding data, extracting it from the cloud and delivers it to the data analyst in an encrypted format. Every authenticated data analyst is provided with a decryption key for retrieving the query result. This is implemented using Java and the results show better efficiency in terms of scalability, processing time and accuracy.