Junhua Wu,Xiaofei Sheng,Guangshun Li,*,Kan Yu,Junke Liu
1 School of Information Science and Engineering,Qufu Normal University,Rizhao 276800,China
2 School of Business department,Shandong Yingcai University,China,Ji’nan 250000,China
3 Shandong Zhengyuan Geological Exploration Institute of Metallurgical Geology of China,Ji’nan 250000,China
*The corresponding author,email: guangshunli@qfnu.edu.cn
Abstract: Edge computing is a highly virtualized paradigm that can services the Internet of Things(IoT)devices more efficiently.It is a non-trivial extension of cloud computing,which can not only meet the big data processing requirements of cloud computing,but also collect and analyze distributed data.However,it inherits many security and privacy challenges of cloud computing,such as:authentication and access control.To address these problem,we proposed a new efficient privacy-preserving aggregation scheme for edge computing.Our scheme consists of two steps.First,we divided the data of the end users with the Simulated Annealing Module Partition(SAMP)algorithm.And then,the end sensors and edge nodes performed respectively differential aggregation mechanism with the Differential Aggregation Encryption (DAE) algorithm which can make noise interference and encryption algorithm with trusted authority(TA).Experiment results show that the DAE can preserve user privacy,and has significantly less computation and communication overhead than existing approaches.
Keywords: Edge computing; data aggregation; encryption;Simulated annealing
The advancement and wide deployment of Internet of Things(IoT)have revolutionized our lifestyle greatly by providing the most convenience and flexibility in our various daily applications.Many IoT applications generate large amounts of data real-time,so data processing operations such as: data collection,collation,analysis,and mining have attracted widespread attention[1].However,the IoT exists some problems such as limited node capacity,incompetent computing power,insufficient storage capacity,and insufficient real-time transmission of distributed data [2].At the same time,in order to ensure the data real-time transmission of IoT devices,huge network communication resources are consumed [3].Even worse,when false data are injected in IoT,it not only wastes the scarce communication bandwidth,but also causes inaccurate decisions-making at the control center,and performs erroneous data transfer[4].
To address these challenges in the Internet of Things,the edge computing network model [5] was proposed where the edge are used to pre-process data,instead of controlling everything through the cloud center,reducing communication costs.Edge computing is a new network structure that provides supercomputing and information services within the range of wireless networks,and has been standardized.Because it is located in the wireless access network and close to users,it can greatly solve the problems of response delay and high energy consumption of distributed data[6],and also improves the real-time transmission rate and service quality of applications in the network.
Although edge computing makes these advantages more attractive than ever,it also brings new and challenging issues to users.Due to the rapid growth of data generated by interactions between edge devices and the issues such as data storage and encryption of edge devices have become increasingly apparent,so data aggregation is particularly important.In order to solve the insufficient storage capacity of edge devices and ensure the integrity and reliability of data collected by multiple end devices in parallel,we use sensors to aggregate the data of several end users,which can collected the information data for the deployment environment,thereby reducing the total amount of data transmission to increase the data transmission rate between end users and edge nodes.
To ensure the security of aggregated data,there are a lot of researchers have conducted extensive researches on data aggregation encryption schemes[7].Domingo et al.introduced the point-to-point data aggregation algorithm and encrypted it with a symmetric encryption mechanism,which is easy to implement,but the key is easy to leak [8].Boneh et al.introduced homomorphic encryption aggregation,using 2-DNF asymmetric encryption algorithm [9],but it has limitations in data verification and other aspects.Zhou et al.proposed symmetric key homomorphic encryption to protect data privacy,and combined with homomorphic MAC(Media Access Control)synchronization to check the integrity of aggregated data[10],but its confidential interference factor needs to be distributed by a trusted third-party mechanism and consumes a lot of resources.Othman et al.introduced a homomorphic encryption mechanism that improves the confidentiality and integrity of data aggregation schemes[11],but it has limitations in internal attacks.
To solved the problem,We proposed an aggregation encryption scheme to solve the above challenges for edge computing.In a nutshell,the main contributions in this paper are summarized as follows.
(1) The SAMP (Simulated annealing module partition),a divided end users algorithm is proposed by using simulated annealing (SA) in edge computing,which can generate the optimal module division and facilitate the data collection and analysis of end sensors according to the heterogeneity.
(2)We propose a differential aggregation encryption(DAE) model,which can perform differential aggregation of data in edge computing to ensure the security of terminal data.The model first performs endlevel differential aggregation encryption and forwards it to edge nodes.The edge node receives the data and decrypts it,then performs edge-level aggregation encryption and forwards it to the cloud.The cloud decrypts it and performs cloud-level differential aggregation encryption to obtain the final data.
(3) We use the decomposition characteristics of Laplace distribution and Diffie-Hellman encryption mechanism to aggregation encrypt the data.The encryption algorithm runs in a trusted authority (TA) in the edge computing model and distributes the key.
The remainder of this paper is organized as follows.Section II introduces the related work.Section III discusses the preliminaries.Section IV presents the technical details of Aggregation Encryption Scheme.Section V provides the experimental results.Section VI concludes this paper.
Ryan of the Pacific Northwest National Laboratory proposed “Edge computing” in an internal report for the first time in 2013.With the rapid development of IoT,edge computing has attracted widespread attention.Shi et al.summarized typical examples of smart homes and collaborative edges,and proposed some challenges and opportunities in the field of edge computing[12].It is closed to end users than cloud servers,and some workloads employed in the cloud are moved to edge nodes.Similar to cloud servers,edge nodes are not completely trusted.When users store sensitive data on cloud servers through edge nodes,data security will cause users great concern.Therefore,the resource issues of edge devices should be considered while ensuring the privacy of end-user data.
In order to solve the problem of limited resources of edge devices,we used to the data aggregation technology for reduce the number of packets transmitted in the network and avoid the probability of packet collisions.Samet et al.first investigated the feasibility and performance of fully homomorphic encryption aggregation in advanced metering infrastructure networks utilizing the reliable data transport protocol,and proposed a novel packet reassembly mechanism for transmission control protocol [13].Othman et al.proposed a novel secure data aggregation scheme based on homomorphic encryption in wireless sensor networks [14].The scheme adopted a symmetric-key homomorphic encryption to protect data privacy and combines it with homomorphic signature to check the aggregation data integrity.Kim et al.analyzed the deployment scenarios in which aggregators can perform cellular access on behalf of multiple MTC(Machine-Type Communications) devices [15].They investigated the effect of packet bundling at the aggregator,which alleviates overhead and resource waste when sending small packets.
In order to improve the security of the data aggregation model,traditional secure data aggregation schemes used to hop-by-hop aggregation encryption[16].But the frequent encryption and decryption operations could affect the aggregation efficiency and increase the corresponding extra energy expenditure and delay in the data aggregation process.He et al.combined the certificateless cryptosystem with the aggregated signature and proposed a certificateless aggregation signature scheme [17].However,the scheme could used to the weaker security model and does not satisfy the internal security under the signature model.Nie et al.proposed a higher-efficiency aggregated signature scheme[18],but unfortunately the scheme has security flaws.Shi et al relied on an untrusted aggregator to differentially aggregate the sum of multiple time slots,which is more expensive based on computationally intensive depreciation systems [19].In addition,they generate Laplacian noise based on four Gaussian variables,which is more complicated.Fan et al.presented a secure power-usage data aggregation scheme for smart grid [20],but the key needed the third party trust mechanism to distribute,increased the additional burden.Li et al.presented a distributed incremental data aggregation approach,using homomorphic encryption to solve repetitive routine data aggregation tasks[21].F.D et al.used the homomorphic encryption technology to ensure the privacy of users,and given a measurement method[22].Lu et al.proposed an efficient and privacy-preserving aggregation scheme,but it cannot resist an internal attack[23].
This section reviews the main fundamental concepts related to our work,including edge computing,differential privacy [24],diffie-hellman and simulated annealing module partition[23].
The edge computing model is composed of three layers:cloud layer,edge node layer and end devices layer.The cloud layer have powerful data analysis capabilities that can be used to store aggregated data.The edge device layer is the communication bridge between the terminal device layer and the cloud layer,which can preliminary analysis the aggregation data.The end devices layer is mainly used to collect data and send it to the edge layer.These three layers cooperate with each other to complete the aggregation of the whole system data.
End devices layer.It consists of a large number of end sensor and end users.The end sensor collect the end users’ data periodically and sends it to the edge node.Due to the heterogeneity of end sensors,we can divide end sensors into multiple subsets based on the sensing capabilities of IoT sensors devices.We assume that a setSis a set of all end sensors,it is composed ofisensors and can be expressed as:S={S1,S2,···Si},where the size ofSiisNi=|Si|,for anyi/=j,Si ∩Sj=φ.
Edge node layer.It is closed to the IoT end devices which can used to decrypt the data from IoT layer and conduct data aggregation.The edge node has strength real-time and distribution to reduce network delay.We assume that a setEis a set of all edge nodes,it is composed ofinodes according to their geographically distributed characteristics and denoted asE={E1,E2,···Ei},where
Cloud layer.It mainly used to store data transferred from edge nodes and end devices,which has composed of cluster servers and data storage severs.Since all data comes from heterogeneous end devices,it is not accurate to manipulate all data directly.
In this part,we give the detailed definitions for the differential privacy [24].The differential privacy algorithm could used for noisy difference aggregation in edge computing.
Definition 1.Assume that A is the random function and the range(A)is a set of all possible outputs of A.For any two adjacent data sets D and D′ and any subset S of range(A),if the function A is satisfied theEq.(1).
Definition 2.Assume that a query function f acting on a data set,and denote as f:D →Rd,where D is the data set and Rd is the one-dimensional real number vector.For any two adjacent data sets D and D′,the global sensitivity of the function GS(f)is expressed as the Eq.(2).
where ‖f(D)-f(D′)‖ is the 1-norm distance between f(D)and f(D′).The magnitude of the noise distribution is determined by the sensitivity of the query function,different functions have different global sensitivities.For example,the global sensitivity of the counting function is 1,that is GS(f) = 1,so only a small amount of noise is needed to mask the impact of a record being deleted on the query result,and meet differential privacy protection.
Definition 3.Assume that a query function f,and denote as f:D →Rd.the Laplace probability density function with scale parameter λ is the Eq.(3).
We generally use Lap(λ)to represent the Laplace distribution with scale parameter λ.In general,the random algorithm f′ that meets f′(D) =f(D)+X is called differential privacy.
In this part,we give the detailed definitions for the simulated annealing module partition.The SAMP algorithm could used for divided the end user.
Definition 4.For a given partition of the nodes of a network into modules,the division of module M is expressed as the Eq.(4).where SM is the number of modules,L is the number of links in the end-user of edge network,ls is the number of links between end-user in module s,and ds is the sum of the degrees of the end-user nodes in module s.We use Eq.(4)to randomly place end users of the IoT devices layer into modules.At the same time,to find the most modular partition,we use a simulated annealing algorithm.
Definition 5.It is a stochastic optimization algorithm that enables one to find low cost configurations without getting trapped in‘high-cost’local minimum.This is achieved by introducing a computational energy consumption Te.When Te is high,the system can explore configurations of high cost while at low Te the system only explores low cost regions.By starting at high Te and slowly decreasing Te,the system descends gradually toward deep minimum,eventually overcoming small cost barriers.
When identifying modules,the objective is to maximize the modularity,among that,the cost is C=-M,where M is the modularity as defined in Eq.(4).At each energy consumption,we perform a number of random updates,the probability is expressed as the Eq.(5).
where C(S′)is the cost after the update and C(Te)is the cost before the update,△C=C(S′)-C(Te).
It is assumed that edge nodes and clouds are not trusted in our model.They may try to discover private information about any user.The end sensors don’t trust each other.Based on this assumption,we propose a synchronous hierarchical aggregation model to achieve how an un-trusted aggregator can learn the ideal statistics of multiparty data without affecting the privacy of either party.The trusted authority(TA)performs a password calculation operation and distributes keys to the system.After divided the end user into the optimal module,it collects its data and carries out corresponding operations.
The differential aggregation encryption(DAE)model contains four bodies:end sensor,edge node,cloud and trusted authority(TA).The TA is mainly used for key distribution.The other three are mainly used for differential aggregation in edge computing,which can aggregate data for data analysis and storage.We use the DAE model to perform expensive encryption and aggregation operations for the end users to achieve balanced resource load.It is shown in Figure 1.
Figure 1. Differential aggregation encryption model.
Figure 2. Key generation process.
End sensor.The end user sensor calculates its noisexji+zjibased on the module divided by the SAMP algorithm.And rounds it to the nearest integerx ∈[0,g -1],wheregis a big integer.Then use asymmetric key encryption,getcji=Enc(xji,zji,g) =(xji+zji)modgand send it to edge nodes.
Edge node.The edge node first calculates the noise value and key,that isThen decrypt sAj=Dec(cj,zj,g)=cj-zj(modg).After decryption,it performs edge-level noise interferenceAj+zj,and finally encryptsEAj=Enc(Aj,zj,g) =Aj+zj(modg)and forwards it to the cloud.
Cloud.The cloud first calculates its noise and key,and then decrypts it.Wherewe can getAC=Dec(c,z,g)=c-k(modTo obtain the corresponding data.
Trusted Authority(TA).The key calculation and distribution authentication using the DHA encryption protocol.
WhereEncis homomorphic encryption,whichDecis homomorphic decryption,Ej/Sjis the end sensoriconnected to the edge nodej,Eiis the edge nodej,Xjiis the size of the sensori,zjiis the noise of the sensori,Ajis the edge stage aggregation of the edge nodej,EAjis the edge node encryption phase aggregation on the edge nodej,zjis the edge nodejnoise,Acis the cloud aggregation in the cloud phase,andeis e edge node,sis s end-senor connected each edge nodes,a total ofn=s*esensors in the system.
The core idea of differential privacy technology is to add some reasonable noise,such as noise extracted from a symmetrical geometric distribution,to make the output from similar inputs indistinguishable.Since the aggregated data is discrete in the proposed scheme,we consider the noise extracted from the geometric distribution.Ghosh et al.Introduced noise generated by geometric distribution[25].Where noise is chosen from a symmetrical geometric distributionGeom(α),where 0<α <1.And thenGeom(α) can be regarded as the discrete approximation of Laplace distributionLap(λ),whereλα ≈exp(-1/λ).The probability density function of the geometric distributionGeom(α)as the Eq.(6).
Then the geometric noisezrandomly selected from Geomis added to the original summary data,and the perturbed result can achieve differential privacy.That is,for any integerk ∈range(A),Pr[A(D) +z=k]≤exp(ε)·Pr[A(D′)+z=k].Finally we aggregated it as the Eq.(7).
wherextiis the information before aggregation,ztiis the information before aggregation,xtis the aggregated information,ztis the aggregated noise.
In order to enhance the privacy of communication,we use the DHA encryption scheme to encrypt the noise measurement to encrypt the noise measurements so that the edge nodes and the cloud can only decrypt the measured sum of their respective downstream nodes,but cannot access any of them.
Our encryption scheme uses an improved Diffie-Hellman algorithm to ensure the security of data transmission.The main idea is to use 256-bit AES encryption algorithm in CBC mode.Figure 2 shows the interaction process of the trust mechanism TA witheedge nodes,send sensors,and cloud.
First TA generates large primespand large integersg,and distributes them.The sensor generates a pair of asymmetric keys,one of which is the public keyand the other is the private key.The edge node generates a pair of asymmetric keys,one is the public keyand the other is the private key,and the public key is exchanged through TA.Then the sensor generates an initialization packet with a random value through the parametersg,pand the public key of the edge node,and then sends this packet to the TA,which contains: the sensor’sIDi,its DH valueF(IDi),and use its private keyto encrypt it,and encrypt the entire package using the public keyof the edge node,and then send it to TA.The edge device also generates a data packet and sends it to the TA.
After calculation to obtain the key of each end sensorkjiand the key of the edge nodekj,meetwhere 0<i <suniquely identifysterminal sensors connected to a particularjedge node.Similarly,throughwhere 0<j <e,the cloud’s master keykis obtained.
Compared to existing solutions,our scheme only requires one-time setup between the cloud,edge nodes and all parties.This is advantageous for resourcelimited smart metering systems.Also,in our setup,all keys involve decrypting any ciphertext,so no one can decrypt the ciphertext separately.
Algorithm 1. DAE Algorithm.Require: kji,zji,xji,g Ensure: TA(cji)1: for (j =1;j ≤e;j++)do 2:3: for(i=1;i ≤s;i++)do 4:zji ←Geom(α)xji =xji+zji roundingthexji ∈[0,g-1]cji =Enc(xji,zji,g)=xji+zji mod g 5: end for 6: end foredge node decipher the data Atj =Dec(ctj,kj,M)=ctj -kj(modM)Require: kji,zji,xji,g,cji,Aj Ensure: egde node(EAj)7: for (j =1;j ≤e;j++)do 8: zj =∑e i=1 zji Aj =Aj +Zj rounding the Aj ∈[0,g-1]EAj =Enc(Aj,zj,g)=Aj +zj(modg)9: end for Require: kji,zji,xji,g,cji,Aj,EAj Ensure: cloud(Ac)10: c=∑e j=1 EAj z =∑e j=1 zj And decipher the data AC = Dec(c,z,g) = ck(modg)=∑e j=1 Aj
Differential Aggregation Encryption (DAE) Algorithm: In each time slott,the end sensor divides the SAMP module.Each end sensor sends its aggregate valuecjito the edge node,each edge node calculates the sumx= ∑+zof all end sensor node noise disturbance measurements and sends its aggregate valueEAjto the cloud.As shown of Algorithm 1 the goal of the cloud is to aggregate all edge-level aggregate data.The key distribution is completed by the trust mechanism.The key of each terminal sensor is expressed askji,the key of the edge node is expressed askjand the key of the cloud is expressed ask.
Assume that each subsetSihas at most one faulty device in each time slot.To avoid differential attacks,regardless of whether there is a faulty end device inSi,the edge device will perform the following steps:LetEbe the set of ciphertexts received from all normal sensors in time slotT.Due to the presence of some malfunctioning equipment,the size ofEis|E| ≤N.For each subsetSi,the aggregated datacan be recovered by the cloud such thatthen|A1(Si1)-A1(Si2)| ≤X.So we can set ΔA1=X.In this step,the edge device randomly selects noisexj1from Geomto add it implicitly toA1(Si).The cloud computing the Eq.(8).
Through the above-mentioned differential privacy technology,we can prove that ∑S′1ES1x′i+xi1can achieve differential privacy.For example,for aggregate ∑S′1ES1x′i+xi1,suppose the cloud gets two perturbed aggregatesu+andv+,whereuandvare two adjacent aggregates,andu+andv+are the corresponding geometric noisesfrom Geom.Due to|u-v|≤X,so for any integer,we have the Eq.(9).
Because of-|u-v|≤|k-u|-|k-v|≤u-v |and 0<α <1,whenα ≈exp,we have the Eq.(10).
So,the ∑Di ∈Djxi+xj1satisfies Differential privacy.From the above analysis,we can see that our scheme can resist differential attacks.
Within-module degree and participation coefficient.Each module is divided based on the energy consumption of its end-user nodes,from one or several modules that are completely centralized to relatively balanced modules.According to the energy consumption of each end-user,the inter-module connection relationship should be determined,and the energy load of each module should be balanced.Ifkuis the number of links of node u to other nodes in its modulesu,ksuis the average ofkover all the nodes insu,andσksuis the standard deviation ofkinsu,then we computing the Eq.(11).
It is the so-called z-score.The within-module degree z-score measures how“well-connected”node is to other nodesuin the module.
Different roles can also arise because of the connections of a node to modules other than its own.For example,two nodes with the same z-score will play different roles if one of them is connected to several nodes in other modules while the other is not.We define the participation coefficientPuof nodeuas the Eq.(12).
wherekusis the number of links of node u to nodes in modules,andkuis the total degree of nodeu.The participation coefficient of a node is therefore close to one if its links are uniformly distributed among all the modules and zero if all its links are within its own module.
In order to verify the effectiveness of the algorithm,we used the Python environment of dell notebook(i5-4200u CPU,1.60GHz 8GB memory,Windows 7 operating system) for simulation experiments.We assume that 100 terminal nodes are randomly distributed in the edge computing network of 1km×1km,and each node has a random energy.The module partition model in Figure 3 Figure 4 is obtained through simulation.
Figure 3. Simulated Annealing Module Partition-1.
Figure 3(a)-(c) and Figure 4(a)-(c) are the experimental process of our experiment based on the annealing module partitioning algorithm.Firstly,divide 100 end-user nodes randomly distributed in the edge computing network of 1km ×1kminto 4 modules,and then according to The stateS(k)in which the current solutionTeis located generates a neighborhood subsetN(Te),and a new stateS′is randomly obtained by B,and is used as a candidate solution for the next current solution,and then calculated△C′=CS′-CTe.If△C′ <0 acceptsS′as the next current solution,if△C>0,randomly generates the numberα ∈(0,1),and if the probabilityPu=exp(-△C/cT)>αis accepted,acceptsS′as the next current solution;IfS′is accepted,letS(k+1)=S′,otherwiseS(k+1)=S,K=K+1,check whether the algorithm should be ended by the given convergence criterion,then use the current solutionS(k) returns to the SAMP algorithm that invoked it,otherwise a round of state calculation is performed.After 6 rounds of calculations,we have obtained that the 100 end-user nodes in the 1km×1kmedge computing network are divided into 8 modules to achieve resource load balancing in this network model,as shown in Figure 4(c),the intermediate cluster head.The node sensor performs resource collection aggregation of this module and adds noise to the edge node.
Network model complexity.We perform simulation experiments in edge computing network to verify the validity of our model.The end sensor of our model is connected to the cluster head node of the end user to perform data aggregation access.Therefore,we set 4,5,6,7 and 8 regional modules respectively for the network model according to the module division result.The energy consumption of our solution in cloud computing and edge computing is shown in Figure 5.As shown in Figure 5(a),the end users’energy consumption gradually increases with the increase of end users in the network.Since all data of the end user needs to be sent to the cloud for processing,cloud energy consumption is also increasing with the data increases.As shown in Figure 5(b),the edge nodes’energy consumption gradually increases with the increase of edge nodes.The layer shares a large amount of data processing and then sends it to the cloud.Since the cloud does not need to process a large amount of data,the energy consumption of the cloud does not fluctuate much.After comparing the two experiments in Figure 5,our edge computing network model introduces edge nodes to process a large amount of data,which effectively reduces cloud energy consumption and saves network resources.
Figure 4. Simulated Annealing Module Partition-2.
Figure 5. Energy consumption comparison.
Computational times comparison.Through simulation experiments,the time consumed by some basic operations in the experimental environment of the Dell notebook i5-4200U CPU@1.60GHz 8GB memory Windows 7 operating system was tested.The time spent on basic operations is shown in Table 1.It is worth noting that this section only considers the time of these operations defined in Table 1,because compared to the operations defined in Table 1,their running time can be ignored.
Table 2 shows the energy consumption of the DAE algorithm in this chapter and the aggregation encryption scheme of [20-23],where is the number of the end sensors.It can be seen from Table 2 that the DAE algorithm is obviously more efficient than the Flavio et al.[22]and Lu et al[23].
Table 1. Time consumed by casic operations/ms.
Table 2. Computation complexity analysis.
As shown in Figure 6(a),it is obvious that the time required for these three schemes increases linearly with the increase of.Comparing our DAE algorithm with scheme [20,21],the time efficiency is significantly better than scheme[20,21].As shown in Figure 6(b),the scheme [22,23] uses a more complex multiplicative homomorphic encryption operation,so the calculation time increases exponentially with the increase of .Our scheme and scheme [20,21] is insignificant compared with[20,21].Among them,the key distribution work is distributed in advance through the trust authority,and there is no need to spend additional time of the end sensor,so we don’t consider the time to distribute the key with diffie-hellman.It can be said that the scheme in this chapter is better than the encryption scheme in[20-23].
Figure 6. Scheme computing times comparison.
Scheme performance comparison.We comparied the resist external attack,resist internal attack,Trusted third party and data verification of the five schemes.Among them,the data verification is whether the program has undergone effective security analysis.These schemes can prevent external attackers.Flavio et al scheme [22] and Lu et al scheme[23] don’t meet the resist internal attacks and data verification,while Li et al scheme[21]pointed out that its scheme can prevent internal attackers,but it only uses one management method,and does not use cryptographic technology to prevent internal attackers.Therefore their scheme cannot resist internal attackers in reality.Our scheme uses the trust authority to distribute keys to prevent internal attackers.Fan et al scheme [20] and our DAE algorithm have the data verification which is generally achieved through digital signature technology to enhance the security of data encryption.However,F(xiàn)an et al scheme [20] requires the participation of trusted third party,it lead to increased the time complexity.After the above analysis,it can be seen that our scheme is superior to other schemes in terms of functionality.
In this paper,we first use the SAMP algorithm to divide the module of the end user,and then connect the divided modules to the edge aggregation model for differential aggregation encryption (DAE) algorithm in edge computing.In our DAE model,the end sensor adds effective and concentrated noise,and then uses the Diffie-Hellman algorithm to encrypt the noise result.The edge node decrypts and aggregates the encrypted noise data transmitted by the end sensor to obtain a more refined edge-level aggregation,which is encrypted and transmitted to the cloud.Finally,the cloud decrypts the aggregated data sent by the edge nodes layer to get the final result.Detailed security analyses,especially the enhanced differential privacy analyses,show the proposed DAE model is secure under our defined security model.In addition,we conducted an extensive analyses and experiments to prove that our scheme can save a lot of energy consumption,ease the bandwidth bottleneck,and reduce the time delay in the network,which helps to extend the service life of the network.In future work,we will evaluate our scheme in realistic IoT scenarios,consider stronger adversarial model,and design new solutions under new model.
ACKNOWLEDGEMENT
This work is supported by the National Natural Science Foundation of China (61672321,61771289,and 61832012),the Natural Science Foundation of Shandong Province with Grants ZR2021QF050 and ZR2021MF075,Shandong province key research and development plan(2019GGX101050),Shandong provincial Graduate Education Innovation Program (SDYY14052 and SDYY15049),Qufu Normal University Science and Technology Project(xkj201525),Shandong province agricultural machinery equipment research and development innovation project (2018YZ002),Qufu Normal University graduate degree thesis research innovation funding project(LWCXS201935),Shandong Provincial Specialized Degree Postgraduate Teaching Case Library Construction Program,and Shandong Provincial Postgraduate Education Quality Curriculum Construction Program.