Home / Journals / CMC / Online First / doi:10.32604/cmc.2024.049215
Special Issues
Table of Content

Open Access

ARTICLE

Privacy-Preserving Information Fusion Technique for Device to Server-Enabled Communication in the Internet of Things: A Hybrid Approach

Amal Al-Rasheed1, Rahim Khan2,3,*, Tahani Alsaed4, Mahwish Kundi2,5, Mohamad Hanif Md. Saad6, Mahidur R. Sarker7,8
1 Department of Information Systems, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, P.O. Box 84428, Riyadh, 11671, Saudi Arabia
2 Department of Computer Science, Abdul Wali Khan University Mardan, Mardan, 23200, Pakistan
3 Faculty of Computing and Informatics, University Malaysia Sabah, Kota Kinabalu, Sabah, 88400, Malaysia
4 Applied College, Taibah University, Madinah, 41477, Saudi Arabia
5 Maynooth International Engineering College, Maynooth University, Co Kildare, W23 X021, Irland
6 Department of Mechanical Engineering, Faculty of Engineering and Built Environment, Universiti Kebangsaan Malaysia, Bangi, Selangor, 43600, Malaysia
7 Institute of Visual Informatics, Universiti Kebangsaan Malaysia, Bangi, Selangor, 43600, Malaysia
8 University of Design, Innovation and Technology (UDIT), Av. Alfonso XIII, 97, Madrid, 28016, Spain
* Corresponding Author: Rahim Khan. Email: email
(This article belongs to the Special Issue: Multimedia Encryption and Information Security)

Computers, Materials & Continua https://doi.org/10.32604/cmc.2024.049215

Received 30 December 2023; Accepted 27 March 2024; Published online 28 June 2024

Abstract

Due to the overwhelming characteristics of the Internet of Things (IoT) and its adoption in approximately every aspect of our lives, the concept of individual devices’ privacy has gained prominent attention from both customers, i.e., people, and industries as wearable devices collect sensitive information about patients (both admitted and outdoor) in smart healthcare infrastructures. In addition to privacy, outliers or noise are among the crucial issues, which are directly correlated with IoT infrastructures, as most member devices are resource-limited and could generate or transmit false data that is required to be refined before processing, i.e., transmitting. Therefore, the development of privacy-preserving information fusion techniques is highly encouraged, especially those designed for smart IoT-enabled domains. In this paper, we are going to present an effective hybrid approach that can refine raw data values captured by the respective member device before transmission while preserving its privacy through the utilization of the differential privacy technique in IoT infrastructures. Sliding window, i.e., δ based dynamic programming methodology, is implemented at the device level to ensure precise and accurate detection of outliers or noisy data, and refine it prior to activation of the respective transmission activity. Additionally, an appropriate privacy budget has been selected, which is enough to ensure the privacy of every individual module, i.e., a wearable device such as a smartwatch attached to the patient’s body. In contrast, the end module, i.e., the server in this case, can extract important information with approximately the maximum level of accuracy. Moreover, refined data has been processed by adding an appropriate nose through the Laplace mechanism to make it useless or meaningless for the adversary modules in the IoT. The proposed hybrid approach is trusted from both the device’s privacy and the integrity of the transmitted information perspectives. Simulation and analytical results have proved that the proposed privacy-preserving information fusion technique for wearable devices is an ideal solution for resource-constrained infrastructures such as IoT and the Internet of Medical Things, where both device privacy and information integrity are important. Finally, the proposed hybrid approach is proven against well-known intruder attacks, especially those related to the privacy of the respective device in IoT infrastructures.

Keywords

Internet of things; information fusion; differential privacy; dynamic programming; Laplace function
  • 33

    View

  • 5

    Download

  • 0

    Like

Share Link