4.5 Article

A Practical Privacy-Preserving Publishing Mechanism Based on Personalized k-Anonymity and Temporal Differential Privacy for Wearable IoT Applications

Journal

SYMMETRY-BASEL
Volume 13, Issue 6, Pages -

Publisher

MDPI
DOI: 10.3390/sym13061043

Keywords

wearable devices; IoT; k-anonymity; differential privacy; data publishing

Funding

  1. National Natural Science Foundation of China [61977006]
  2. Educational Big Data R&D and its Application-Major Big Data Engineering Project of National Development and Reform Commission
  3. Beijing Advanced Innovation Center for Future Education [BJAICFE2016IR-004]

Ask authors/readers for more resources

This paper proposes a privacy-preserving mechanism for physiological signals collected by wearable devices, combining k-anonymity and differential privacy methods to protect static and real-time data, with experimental results showing improved security index, data publishing efficiency and privacy protection level.
With the rapid development of the Internet of Things (IoT), wearable devices have become ubiquitous and interconnected in daily lives. Because wearable devices collect, transmit, and monitor humans' physiological signals, data privacy should be a concern, as well as fully protected, throughout the whole process. However, the existing privacy protection methods are insufficient. In this paper, we propose a practical privacy-preserving mechanism for physiological signals collected by intelligent wearable devices. In the data acquisition and transmission stage, we employed existing asymmetry encryption-based methods. In the data publishing stage, we proposed a new model based on the combination and optimization of k-anonymity and differential privacy. An entropy-based personalized k-anonymity algorithm is proposed to improve the performance on processing the static and long-term data. Moreover, we use the symmetry of differential privacy and propose the temporal differential privacy mechanism for real-time data to suppress the privacy leakage while updating data. It is proved theoretically that the combination of the two algorithms is reasonable. Finally, we use smart bracelets as an example to verify the performance of our mechanism. The experiment results show that personalized k-anonymity improves up to 6.25% in terms of security index compared with traditional k-anonymity, and the grouping results are more centralized. Moreover, temporal differential privacy effectively reduces the amount of information exposed, which protects the privacy of IoT-based users.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.5
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available