4.8 Article

Using Reduced Paths to Achieve Efficient Privacy-Preserving Range Query in Fog-Based IoT

Journal

IEEE INTERNET OF THINGS JOURNAL
Volume 8, Issue 6, Pages 4762-4774

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/JIOT.2020.3029472

Keywords

Privacy; Cryptography; Internet of Things; Complexity theory; Edge computing; Bandwidth; Communication efficiency; fog-based Internet of Things (IoT); privacy preserving; range query; reduced paths

Funding

  1. NSF of Zhejiang Province [LZ18F020003]
  2. NSFC [U1709217]
  3. National Science and Engineering Research Council of Canada (NSERC) [Rgpin 04009]
  4. NSERC
  5. Canada Research Chair

Ask authors/readers for more resources

The article proposes a new efficient and privacy-preserving range query scheme in fog-based IoT, utilizing decomposition technique and symmetric homomorphic encryption for privacy protection and improved query efficiency. Security analysis shows the scheme is privacy preserving, and performance evaluations demonstrate its higher efficiency compared to previous schemes in terms of computational overhead and communication complexity.
The fog computing architectural model has recently seen advances with respect to bandwidth and latency issues. However, since fog devices are deployed at the network edge and are not fully trustable, there are still security and privacy challenges. In this article, aiming at improving both communication efficiency and privacy protection, we propose a new efficient and privacy-preserving range query scheme in fog-based Internet of Things (IoT). We, first, introduce a new decomposition technique to efficiently interpret a given range query [L, U], where 0 <= L <= U <= n - 1, as a form of inverted reduced path strings. Then, the symmetric homomorphic encryption (SHE) scheme is employed to encrypt the reduced paths and hand them over securely through a fog node to the IoT devices. This technique enables a query user to launch a privacy-preserving continuous or noncontinuous range query and receive a homomorphically aggregated encrypted response with an improved O(log(2) n) communication efficiency. The detailed security analysis shows that our proposed scheme is privacy preserving. In addition, extensive performance evaluations are also conducted, and the results demonstrate that our proposed scheme is by far more efficient than those previously reported schemes in terms of computational overhead and communication complexity.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.8
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available