An Effective Secured Privacy-Protecting Data Aggregation Method in IoT

An Effective Secured Privacy-Protecting Data Aggregation Method in IoT

DOI: 10.4018/978-1-7998-9312-7.ch008
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Because privacy concerns in IoT devices are the most sensitive of all the difficulties, such an extreme growth in IoT usage has an impact on the privacy and life spans of IoT devices, because until now, all devices communicated one to one, resulting in high traffic that may shorten the life of unit nodes. In addition, delivering data repeatedly increases the likelihood of an attacker attacking the system. Such traffic may exacerbate security concerns. The employment of an aggregator in the system as an intermediary between end nodes and the sink may overcome these problems. In any system with numerous sensors or nodes and a common controller or sink, we can use an intermediate device to combine all of the individual sensor data and deliver it to the sink in a single packet. Aggregator is the name given to such a device or component. Data aggregation is carried out to decrease traffic or communication overhead. In general, this strategy helps to extend the life of a node while also reducing network transmission.
Chapter Preview
Top

Introduction

This chapter briefly discusses the differences between IoT privacy and security concerns, as well as several IoT privacy-preserving approaches like as anonymization, dummies, PIR (Sahoo, C. K. et. al., 2017), caching (Siddiqui, I. F. 2020), collaborating, and so on. Location, encryption (Pramanik, S. et. al., 2020), and homomorphic approaches are all types of anonymization strategies for privacy (Pramanik, S. et. al., 2014) protection. The authors also go through each layer of the internet of things' privacy protection strategy in depth.

Security and Privacy

As prior debates in this area show, a number of researchers have viewed privacy as a component of security. Despite numerous large overlaps and a few crossovers, there is significant variation between these two. These differences are depicted here. Individual individuals with their distinct personal/sensitive data are referred to as “privacy” which emphasises the necessity of not exploiting the grounds for data protection, unlawful data access, or improper data usage that is not in accordance with the user's wishes. Furthermore, privacy may be defined as the degree to which each person interacts with the environment, as well as the amount of data that is authorised for public viewing. The phrase “security” refers to the endeavour to secure data and devices against outside threats, spyware, and subversion. Manufacturers often place a higher priority on hardware security (Sarkar, M. et. al. 2020, Pramanik, S. et. al. 2014) than on user privacy (Pramanik, S. et. al., 2019, Pandey, B. K. et. al., 2022). In particular, privacy invasion is achievable by collecting user data and then analysing it, while in terms of security, just obtaining information such as a user's password (Pramanik, S. et. al., 2017) is sufficient. Furthermore, security offers data protection inside trusted-parties, which largely includes foreign assault; but, in the case of privacy, there are certain un-trusted parties, such as Service Providers (SP), who must be dealt with within it. This study focuses on one area in particular. In an IoT context, privacy is important. Fig. 1 illustrates the fundamental distinctions between privacy and security.

There are currently no techniques that concentrate on data privacy preservation in a device, but data preservation through links/servers with varying degrees of confidence in SP, Third Party (TP), peers, and no complete trust has been the major emphasis thus far. In many IoT applications, such as smart devices (Pramanik, S. et. al. 2021), social media, phone apps, LBS, smart healthcare (Dutta, S. et. al. 2021), and so on, there are numerous cases of privacy breaches.

Figure 1.

The distinction between privacy and security.

978-1-7998-9312-7.ch008.f01
Top

Background

As shown in Fig. 1, the IoT privacy-protecting techniques are categorised into the following 11 groups based on the characteristics of prior privacy-preserving solutions in the IoT (Kaur, M. J., 2020; Sinha, M. et. al, 2021). These are further divided into four classes based on the trust problem. Every class has its own set of advantages and disadvantages, as well as certain unresolved issues and problems. There is a special approach-based technique someplace, and when this is the case, it has unique behaviour that distinguishes it from others.

Figure 2.

Techniques of privacy classification

978-1-7998-9312-7.ch008.f02
Top

Main Focus Of The Chapter

Various techniques for privacy preservation in IoT are described below:

Complete Chapter List

Search this Book:
Reset