Next Article in Journal
Binary Sensors-Based Privacy-Preserved Activity Recognition of Elderly Living Alone Using an RNN
Next Article in Special Issue
FedVoting: A Cross-Silo Boosting Tree Construction Method for Privacy-Preserving Long-Term Human Mobility Prediction
Previous Article in Journal
Nonlinear Ultrasound Crack Detection with Multi-Frequency Excitation—A Comparison
Previous Article in Special Issue
Channel Allocation for Connected Vehicles in Internet of Things Services
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT

Key Laboratory of Communication and Information Systems, School of Electronic Information Engineering, Beijing Jiaotong University, Beijing 100044, China
*
Author to whom correspondence should be addressed.
Sensors 2021, 21(16), 5369; https://doi.org/10.3390/s21165369
Submission received: 12 June 2021 / Revised: 23 July 2021 / Accepted: 6 August 2021 / Published: 9 August 2021
(This article belongs to the Special Issue Data Security and Privacy in the IoT)

Abstract

:
Edge computing has been introduced to the Internet of Things (IoT) to meet the requirements of IoT applications. At the same time, data aggregation is widely used in data processing to reduce the communication overhead and energy consumption in IoT. Most existing schemes aggregate the overall data without filtering. In addition, aggregation schemes also face huge challenges, such as the privacy of the individual IoT device’s data or the fault-tolerant and lightweight requirements of the schemes. In this paper, we present a privacy-preserving and lightweight selective aggregation scheme with fault tolerance (PLSA-FT) for edge computing-enhanced IoT. In PLSA-FT, selective aggregation can be achieved by constructing Boolean responses and numerical responses according to specific query conditions of the cloud center. Furthermore, we modified the basic Paillier homomorphic encryption to guarantee data privacy and support fault tolerance of IoT devices’ malfunctions. An online/offline signature mechanism is utilized to reduce computation costs. The system characteristic analyses prove that the PLSA-FT scheme achieves confidentiality, privacy preservation, source authentication, integrity verification, fault tolerance, and dynamic membership management. Moreover, performance evaluation results show that PLSA-FT is lightweight with low computation costs and communication overheads.

1. Introduction

The rapid development of Internet of Things (IoT) technology has made a considerable impact on our lives, such as smart home [1], smart healthcare [2], and smart grid [3]. More and more IoT devices connect to the Internet, and the cloud center analyzes all sensing data in traditional cloud computing, wherein it is difficult to provide real-time services to meet the requirements of IoT applications [4]. Edge computing is used to preprocess the data at the network edge and then transmit these preprocessed data to the cloud center [5]. Thus, it is introduced into IoT to overcome the bottleneck mentioned above (also regarded as an edge computing-enhanced IoT system) [6]. Owing to the distributed architecture of edge computing, sensitive information can be directly stored and processed on edge devices. Nevertheless, the capacity of the edge device is limited, and edge devices are easily captured by adversaries, resulting in the unreliability of edge devices [7]. Therefore, edge computing may increase the possibility of sensitive information leakage [8].
As an essential data processing technique, data aggregation can reduce energy and bandwidth consumption and gain accurate information by merging redundancy data. Although data aggregation is beneficial to edge computing-enhanced IoT, the adversaries can eavesdrop on messages during the transmission between the entities, and even modify messages and forge signatures. Consequently, the authenticity of aggregated data cannot be guaranteed, and the decision of the cloud center may be disturbed. Therefore, privacy-preserving data aggregation (PPDA) has emerged as a significant research area [9].
Most existing aggregation schemes do not process data before the aggregation to avoid revealing data privacy, i.e., overall aggregation [10,11,12,13,14,15]. However, the overall aggregation will aggregate massive unrelated data, which increases the difficulty of both data analysis and data storage. Aggregating the data selectively within the scope of the query will be more beneficial to reduce response latency. Therefore, many selective aggregation schemes have already been proposed [16,17,18,19,20,21,22]. Nonetheless, both overall aggregation and selective aggregation schemes face the following challenges. Firstly, the accuracy of the aggregated data is likely to have a decrease since some unrelated data are also involved in the data aggregation and influence the final decisions. Secondly, a few schemes do not achieve source authentication and integrity verification, and the messages and signatures may be modified or tempered. Thirdly, the huge computation costs bring challenges to resource-constrained IoT devices. Fourthly, fault tolerance should be taken into account to enhance the availability of the aggregation schemes.
We present PLSA-FT, a privacy-preserving and lightweight selective aggregation scheme with fault tolerance for edge computing-enhanced IoT. Our main contributions are as follows:
  • In PLSA-FT, the cloud center can set filtering conditions for the data source to avoid aggregating unrelated data. Hence, selective data aggregation can be achieved by constructing Boolean responses and numerical responses according to the attributes of the data source.
  • We have constructed the encryption, the aggregation, and the decryption process on the basis of the modified Paillier homomorphic cryptosystem to ensure the confidentiality and privacy of the individual IoT device’s data.
  • The PLSA-FT is fault-tolerant, which means that the cloud center could obtain the aggregated data uploaded by all the working IoT devices, even if some IoT devices fail to upload reports.
  • We have analyzed the system characteristics to prove that the PLSA-FT scheme achieves confidentiality, privacy preservation, source authentication, integrity verification, fault tolerance, and dynamic membership management. Furthermore, we have evaluated the performance of the scheme to show that the PLSA-FT is lightweight.
The outline of this paper is as follows. The Section 2 introduces related works. The Section 3 presents the system model, the security model, and design goals. In the Section 4, we describe the proposed PLSA-FT scheme in detail. The Section 5 and the Section 6 demonstrate the system characteristic analyses and the performance evaluation. Finally, we provide a conclusion in the Section 7.

2. Related Work

Privacy-preserving data aggregation has attracted much attention in recent years. To protect the sensitive information of users, the homomorphic encryption technology [11,13,16,17,18,19,23,24,25,26,27,28,29,30], the differential privacy technology [17,26,27,31], and the pseudonym technology [12,15,32,33] have mainly been used in aggregation schemes [34].
In [15], Guan et al. utilized pseudonyms and pseudonym certificates to perform secure data aggregation and guaranteed the anonymity of the devices. Nonetheless, the certificate generations and updates were time-consuming. Qian et al. [17] adopted the differential privacy technique to ensure vital privacy preservation and supported selective aggregation to provide online user behavior analysis based on the BGN homomorphic cryptosystem. Mahdikhani et al. [18] employed the Paillier homomorphic encryption to encrypt the reports to avoid the leakage of sensitive information. Moreover, selective aggregation was achieved by computing the inner product similarity to identify the aggregation subset. Zhang et al. [24] constructed a lightweight and verifiable PPDA scheme, called LVPDA, which was proved to be existentially unforgeable under the chosen message attack. LVPDA introduced the edge computing paradigm for efficient data storage and computing services. Nonetheless, the overall interaction of the scheme was complicated, and the signature verification did not support batch verification. In [32], Wang et al. proposed the first anonymous and secure aggregation scheme. In this scheme, the introduction of fog computing transferred storage and computing from the cloud center to fog nodes in order to solve high latency and lack of support for mobility. Moreover, pseudonyms were used for protecting the identities of terminal devices, and homomorphic encryption was employed for guaranteeing data security in fog-based public cloud computing. However, a large number of time-consuming bilinear pairs were used for signature verification, which leads to relatively large computation costs. The security model of this scheme considered that the cloud center was entirely believable, and that the assumption of security needed to be lowered in future work.
However, these schemes mainly focused on privacy, anonymity, and selective aggregation, while the fault tolerance of the scheme was ignored. This could be a large problem because IoT devices are prone to malfunctions. The fault tolerance characteristic was especially significant in [28,29]. Li et al. [28] set the sum of all devices’ secret parameter π i j to 0 in order to enhance the security of plaintext m i j . Nonetheless, C C would not be able to decrypt the aggregated ciphertexts if one or more IoT devices malfunctioned, since the sum of π i j was no longer 0.
Shi et al. [31] proposed a fault-tolerant protocol based on diverse groups. Grining et al. [35] proposed a provable level of privacy even if massive devices malfunctioned. Nonetheless, the above traditional PPDA schemes did not adopt the architecture of edge-computing/fog-computing and suffered from latency problems.
Lu et al. proposed a lightweight PPDA scheme to achieve data aggregation and filter fake data, based on the Paillier homomorphic cryptosystem and the Chinese Remainder Theorem [13]. Even if some devices were malfunctioning, their scheme could support fault tolerance. In [30], Zeng et al. presented a data aggregation scheme, which could support column aggregation and support an additional row aggregation. Furthermore, MMDA was fault-tolerant. However, not all the data was useful, as the aggregation of multi-dimensional data from two directions exacerbated the waste of resources. The schemes mentioned above took advantage of the computational capacity of fog computing/edge computing, whereas selective aggregation was not considered. Selective aggregation was beneficial to the recourse-constrained IoT because it could avoid spending massive resources on the aggregation and storage of unrelated data. However, there is seldom any work aiming to support the fault tolerance for selective data aggregation schemes.
In addition to fault tolerance and selective aggregation, dynamic membership management was also significant for practical application scenarios. In schemes without dynamic membership management, all the entities should be reset when there is any membership updating. It would cost considerable computation and communication overheads. Hence, we proposed the PLSA-FT system to aggregate data according to data source attributes and support the IoT devices’ dynamic membership.

3. Models and Design Goals

3.1. System Model

In our scheme, we consider a trusted third party, a cloud center, m edge devices, and m × l IoT, which are shown in Figure 1.
The trusted third-party T T P : The T T P is responsible for initialization and assigning keys for all entities in a secure way. If an IoT device participates in or exits the system, the value of the secret parameter θ in the T T P ’s database will update. T T P also helps in case of IoT devices’ malfunctioning.
IoT devices T D = { T D 11 , T D 12 , , T D m ( l 1 ) , T D m l } : T D i j generates responses according to collected data and sends encrypted reports to the corresponding edge device E D i .
Edge devices E D = { E D 1 , E D 2 E D m } : The E D i generally refers to the edge server. Specifically, E D i transmits messages between the cloud center and IoT devices.
Cloud center C C : The C C broadcasts queries to T D s via corresponding edge devices, aggregates ciphertexts from E D s, and analyzes data after decryption.

3.2. Security Model

We assume that the trusted third-party T T P is fully trusted, while the cloud center and edge devices are honest but curious, which means that the cloud center and edge devices would try to gain information by analyzing received data without any modification. Each IoT device is considered to be honest in our scheme.
We considered an external adversary who may eavesdrop on the sensitive information during data transmission, initiate reply attacks, and launch active attacks to modify the messages or forge the signatures. Note that PPDA is the focus of this paper. Other active attacks, i.e., denial of service (DoS) attacks and internal adversaries, are beyond the scope of this paper.

3.3. Design Goals

The main goal of our scheme is to aggregate data without revealing individual IoT device’s data. At the same time, we hope that the scheme supports fault tolerance and dynamic membership management. Specifically, the design goals can be summarized as follows:
Confidentiality and privacy preservation: Adversaries cannot infer any data from ciphertexts without the decryption key. The cloud center can only recover all IoT devices’ aggregated data, and the individual IoT device’s data are protected.
Source authentication and integrity verification: Every legal entity has a unique identity, and the reports generated from illegal devices could be detected. Meanwhile, if the adversaries modify the data or forge signatures, malicious operations would be detected.
Fault tolerance: Even if one or more IoT devices malfunction, the proposed PLSA-FT scheme can still work as usual.
Dynamic membership management: When new IoT devices join or old ones exit the system, any parameters of other devices need not be updated.

4. Our Proposed Scheme

4.1. System Initialization

We assume that the T T P will bootstrap the whole system. Given two security parameters k 1 , k 2 , T T P first chooses two random large prime numbers p 1 , q 1 with k 1 b i t length and | p 1 | = | q 1 | = k 1 . Then, let n = p 1 q 1 , choose a generator g 1 = n + 1 and g 1 Z n 2 * . Then, define a function L ( x ) = ( x 1 ) / n , output public key p k = n , and private key s k = λ for encryption and decryption. Then, T T P generates a bilinear map e : G 1 × G 1 = G 2 of prime order q , where | q | = k 2 . Then, T T P chooses four secure hash functions H : { 0 , 1 } * Z n * , H 1 : { 0 , 1 } * G 1 , H 2 : { 0 , 1 } * Z q * , H 3 : G 1 Z q * and a chameleon hash function H C H : Z q   * G 1 . Finally, the T T P publishes the public parameters { q , e , G 1 , G 2 , H , H 1 , H 2 , H 3 , H C H , n , g 1 } to all entities in the system, and keeps s k = λ available to C C .

4.2. Registration

The T T P chooses a random number x   Z q   * as C C ’s private key and computes Y = g x . Then, the T T P publishes the public key Y and sends the private key x to C C , and C C keeps its private key secretly. Similarly, T T P selects an identity I D E D i and a random number x i Z q * for E D i , then computes Y i = g x i . Then, T T P   stores { I D E D i , Y i } in C C ’s database. E D i keeps its private key x i secret. Considering there are m l IoT devices, T T P generates x i j Z q * , i = 1 , 2 m , j = 1 , 2 l as T D i j ’s private key and computes θ Z q * such that
i = 1 m j = 1 l x i j + θ 0 mod λ .
Only the T T P and IoT devices know the private key x i j . The T T P also computes the corresponding Y i j = g x i j for each IoT device in the system and stores { I D T D i j , Y i j } in the   C C ’s database and in the corresponding E D i ’s database. When an IoT device joins in the system, it should apply the registration to T T P . When an IoT device exits the system, it should send a message to notify T T P to update the value of secret parameter θ . T T P also regularly inquires of edge devices to obtain the information of working IoT devices to avoid that T T P does not receive the message from the IoT device because of power outages or network fadings.
T D i j further chooses w i j , y i j , z i j , s i j , t i j Z q   * and computes
r i j = H 2 ( I D T D i j w i j ) , f = g y i j , h = g z i j .
T D i j stores the personal information P I = ( r i j , s i j , t i j ) , where s i j and t i j are trapdoor keys. Then, T D i j calculates
H C H i j = g r i j f s i j h t i j ,
and the offline signature
s i g i j o f f = H 1 ( H C H i j ) x i j .
Finally,   T D i j sends message { I D T D i j , T S o f f , H C H i j , s i g i j o f f } and verification key ( f , g , h ) to the corresponding E D i , where T S o f f denotes the current timestamp.
After receiving the message packet from T D i j , E D i first checks the validity of I D T D i j and the freshness of T S o f f . Then, E D i performs batch verification e ( g , j = 1 l s i g i j o f f ) ? = j = 1 l e ( Y i j , H 1 ( H C H i j ) ) , significantly reducing the computation costs of E D i . If the equation holds, T D i j is valid. Otherwise, T D i j is invalid and E D i rejects T D i j ’s responses later.

4.3. Query Broadcasting

Whenever C C desires, it broadcasts query Q to all IoT devices via intermediate edge devices. The query Q is formally defined as Q = ( A B ) , where A = { a 1 , a 2 , , a k } contains all query conditions a i of the data source attributes in the current query, B denotes C C ’s basic query condition, and denotes the concatenation function. A query Q 1 is defined as Q 1 = { A = ( f e m a l e   &   a g e > 60 ) B = h e a r t   r a t e } , whose query conditions of the data source attribute are “female” and “age > 60”, and the basic query condition is “heart rate”. C C uses its private key x to sign query Q as
σ = H 1 ( Q T S q ) x
to guarantee that the query Q is not altered, where T S q denotes the current timestamp. Then, C C sends { Q , T S q , σ } to all IoT devices via corresponding edge devices.

4.4. IoT Devices Responses

After each IoT device receives the query, it first checks the freshness of T S q . Then, each IoT device checks the validity of signature σ through the equation e ( Y , H 1 ( Q T S q ) ) = e ( g , σ ) . The query is accepted when the equation holds. Otherwise, the signature is invalid, and the query is rejected. If the query is accepted, each IoT device T D i j constructs the response R i j on the basis of query Q . Each T D i j ’s response   R i j is formally defined as
R i j = ( R B i j R N i j )
R B i j can be computed as R B i j = ( b 1   & b 2   & & b k ) , and   b i is the Boolean response to the corresponding query condition of the data source attribute a i .   R N i j denotes numerical response to basic query condition B . Each T D i j runs the Algorithm 1 to obtaian the output R i j = ( R B i j R N i j ) . We define R = max { R 11 , R 12 , , R m l } . Note that, the range [ 0 , R ] is still a small message space in comparison with Z n .
Algorithm 1: IoT devices responses
  Input:  T D i j ’s Boolean response ( b 1 , b 2 , , b k ) and numerical response R N i j
  Output:  R i j = ( R B i j R N i j )
1: for each T D i j  do
2:     R B i j = ( b 1 & b 2 & & b k )
3:    if  R B i j = 1  then
4:       R N i j = R N i j
5:    else
6:       R N i j = 0
7:    end if
8: end for
9: return  R i j = ( R B i j R N i j )
T D i j computes
C i j = E ( R i j ) = ( 1 + R i j n ) H ( T S ) x i j n mod n 2 ,
where T S denotes the current timestamp. When H ( T S ) x i j n is computed in advance, T D i j only needs to perform multiplication operations. Then, T D i j computes online signature on the basis of P I = ( r i j , s i j , t i j ) as follows:
s i j * = ( ( r i j C i j ) + ( t i j t i j * ) y i j + s i j z i j ) y i j 1 .
T D i j randomly chooses t i j *   Z q   * , and the online signature s i g i j o n = ( t i j * , s i j * ) is formed. Finally, T D i j sends message { I D T D i j , T S , C i j , s i g i j o n } to E D i .

4.5. Edge Device Aggregation

Upon receiving the message from T D i j , E D i first checks the timestamp T S and the validity of I D T D i j . Then, E D i uses verification key ( f , g , h ) to check if
H C H i j ( r i j , s i j , t i j ) = H C H i j ( C i j , s i j * , t i j * ) .
The correctness of above equation can be proved as follows:
H C H i j ( C i j , s i j * , t i j * ) = g C i j f s i j * h t i j * = g C i j f ( ( r i j C i j ) + ( t i j t i j * ) y i j + s i j z i j ) y i j 1 h t i j * = g C i j g y i j ( ( r i j C i j ) + ( t i j t i j * ) y i j + s i j z i j ) y i j 1 g z i j t i j * = g r i j f s i j h t i j = H C H i j ( r i j , s i j , t i j )
If the equation holds, the message sent by T D i j is valid. Otherwise, the message is invalid. If the message is valid, E D i aggregates the ciphertext by computing
C i = j = 1 l C i j .
Then, E D i calculates signature
s i g i = H 1 ( I D E D i T S C i ) x i .
Finally, E D i sends message { I D E D i , T S , C i , s i g i } to C C . Note that if the set T D ^ T D   indicates that the devices in the set do not upload the reports, E D i computes
C i ¯ = T D i j T D / T D ^   C i j mod n 2
and the corresponding signature is
s i g i ¯ = H 1 ( I D E D i T S C i ¯ ) x i .
Finally, E D i sends message { I D E D i , T S , C i ¯ , s i g i ¯ } to C C .

4.6. Edge Device Aggregation

After receiving the message packet from E D i , C C first checks the validity of I D E D i and the freshness of the timestamps T S . Then, C C performs batch verification e ( g , i = 1 m s i g i ) ? = i = 1 m e ( Y i , H 1 ( I D E D i T S C i ) ) , which significantly reduces the computation costs of C C . If the equation holds, E D i is valid. Otherwise, E D i is invalid and C C checks e ( g , s i g i ) ? = e ( Y i , H 1 ( I D E D i T S C i ) ) to identify the invalid message.
If the message is valid, C C sends decryption requirements to T T P , T T P returns H ( T S ) n θ to C C . Then, C C aggregates the ciphertexts by computing
C = i = 1 m C i H ( T S ) n θ mod n 2 = i = 1 m j = 1 l [ ( 1 + R i j n ) H ( T S ) x i j n ] H ( T S ) n θ mod n 2 = ( 1 + i = 1 m j = 1 l R i j n ) H ( T S ) ( i = 1 m j = 1 l x i j + θ ) n mod n 2 i = 1 m j = 1 l x i j + θ 0 mod λ i = 1 m j = 1 l x i j + θ = τ λ   f o r   s o m e   τ = ( 1 + i = 1 m j = 1 l R i j n ) H ( T S ) τ λ n mod n 2 x n λ 1 mod n 2 H ( T S ) τ λ n 1 mod n 2 = ( 1 + i = 1 m j = 1 l R i j n ) mod n 2
C C can obtain the aggregated plaintext i = 1 m j = 1 l R i j by computing
i = 1 m j = 1 l R i j = L ( C ) = ( C 1 ) / n .
{ R B i j = 1 } R B i j counts the number of IoT devices that satisfy C C ’s query conditions. { R N i j 0 } R N i j denotes the sum of numerical responses that satisfy C C ’s query conditions. C C can further gain the mean m ¯ of aggregated data by computing
m ¯ = { R N i j 0 } R N i j { R B i j = 1 } R B i j = i = 1 m j = 1 l R N i j i = 1 m j = 1 l R B i j .
The correctness of the ciphertext’s aggregation can be proved as follows:
i = 1 m j = 1 l R i j = i = 1 m j = 1 l ( R N i j R B i j ) = { R B i j , R N i j = 0 } ( R B i j R N i j ) + { R B i j , R N i j 0 } ( R B i j R N i j ) = { R B i j = 1 } R B i j { R N i j 0 } R N i j

4.7. Fault Tolerance Handling

If some IoT device T D ^ T D cannot work, C C aggregates the ciphertexts as follows:
C ^ = i = 1 m C i ¯ = ( ( 1 + T D i j T D \ T D ^ R i j n ) H ( T S ) T D i j T D \ T D ^ x i j n ) mod n 2 .
Even if the equation H ( T S ) ( T D i j T D \ T D ^ x i j + θ ) n 1 mod n 2 does not hold, C C can still use private key λ to obtain aggregated plaintexts T D i j T D \ T D ^ R i j . C C computes
C ^ λ = ( 1 + n λ T D i j T D \ T D ^ R i j ) mod n 2 .
The aggregated plaintexts can be recovered by
T D i j T D \ T D ^ R i j = L ( C ^ λ ) = C ^ λ 1 n λ .
Similarly, C C can obtain the corresponding mean m ¯ .

4.8. Extension to Support Dynamic Membership

Since the IoT devices in the edge computing-enhanced IoT system may change, our scheme can provide dynamic membership management. If some new IoT devices T D A participate in the system or some old ones T D B exit, T T P will update the value of θ and replace θ with θ . θ can be computed as
θ = θ T D A x i j + T D B x i j mod λ .
If some new IoT devices participate in the system, they need to apply the registration to T T P , and the detailed registration operations are described in Section 4.2. If some old IoT devices exit, T T P needs to notify C C and the corresponding E D i to delete the corresponding record { I D T D i j , Y i j } . The cost of our extension is much less than that of other schemes, which need to update IoT device’s private key.
The high-level description of the main phase of the PLSA-FT scheme is shown in Figure 2.
We also show the main phases of our proposed PLSA-FA scheme in Table 1.

5. System Characteristic Analyses

5.1. Confidentiality and Privacy Preservation

Theorem 1.
The privacy of the individual IoT device’s data  R i j cannot be compromised by an external adversary.
Proof of Theorem 1.
If an external adversary eavesdrops on the communication between T D i j and E D i to obtain the report C i j . In PLSA-FT, the T D i j reports its data in the form of C i j = E ( R i j ) = ( 1 + R i j n ) H ( T S ) x i j n mod n 2 . According to the property under Module n 2 , i.e., ( 1 + n ) x ( 1 + n x ) mod n 2 , C i j will become ( 1 + n ) R i j H ( T S ) x i j n mod n 2 . If we let r = H ( T S ) x i j , g = ( 1 + n ) , and g Z n 2 * , then the ciphertext C i j will become C i j = g R i j r n mod n 2 and is still a valid Paillier ciphertext. Since the Paillier encryption algorithm has been proved to be semantically secure against chosen plaintext attacks, an external adversary cannot gain R i j without private key λ . □
Theorem 2.
The privacy of remaining IoT devices is protected, even if a set of IoT devices is comprised.
Proof of Theorem 2.
If a set of IoT devices are compromised, their corresponding secret keys x i j will be leaked. In PLSA-FT, the T T P randomly generates secret parameters x i j Z q * , i = 1 , 2 m , j = 1 , 2 l and there is no correlation between them. In other words, even if an adversary compromises some IoT devices, it has no chance to reveal the secret keys of the remaining IoT devices and the privacy of the remaining IoT devices’ data.
In an extreme case, an adversary successfully compromises m × l 1 IoT devices and obtains their corresponding secret keys x 11 , x 12 , x m l 1 ( i = 1 , 2 m , j = 1 , 2 l ). Recalling Equation (1), the expression for all IoT devices can be expressed in the form of i = 1 m j = 1 l x i j + θ 0 mod λ . If we let x i j denote the obtained secret keys, then the above equation will become x i j + x m l + θ 0 mod λ . This means that only when the adversary obtains the secret parameter θ and the secret key λ of C C will it be able to gain x m l . Therefore, we can conclude that, no matter how many IoT devices are compromised, the privacy of other IoT devices is protected. □
Theorem 3.
If the E D i is compromised, the privacy of individual IoT device’s data   R i j and aggregated data j = 1 l   R i j   is preserved.
Proof of Theorem 3.
If the E D i is compromised, the adversary can obtain multiple T D i j ’s ciphertexts C i j = E ( R i j ) = ( 1 + R i j n ) H ( T S ) x i j n mod n 2 . Similarly, the adversary can obtain the aggregated ciphertext C i = ( 1 + j = 1 l R i j n ) H ( T S ) j = 1 l   x i j n mod n 2 . According to the proof of Theorem 1, both the ciphertext C i j and the aggregated ciphertext C i are valid Paillier ciphertexts, which are indistinguishable under chosen plaintext attacks. The E D i does not have the Paillier algorithm’s secret key λ to perform the decryption. Thus, even if the adversary has compromised E D i , the privacy of the individual device’s data R i j and the privacy of the aggregated data j = 1 l   R i j are both protected. □
Theorem 4.
If C C is compromised, the privacy of the individual IoT device’s data   R i j is protected.
Proof of Theorem 4.
If a strong adversary compromises the C C , it can only reveal the aggregated data. Since C C can only obtain aggregated ciphertexts from E D s, the adversary cannot infer the individual IoT device’s data from the aggregated data. Therefore, even though the adversary compromised the C C , the privacy of the individual IoT device is still preserved. □

5.2. Source Authentication and Data Integrity

Theorem 5.
Source authentication and integrity verification of the data are guaranteed in proposed PLSA-FT scheme.
Proof of Theorem 5.
After E D i receives the message packet { I D T D i j , T S , C i j , s i g i j o n } from T D i j , E D i first checks the freshness of timestamp T S and the validity of I D T D i j . E D i can confirm the message packet generated from which T D i j and further check if the entity is legal. Then, E D i checks if the equation H C H i j ( r i j , s i j , t i j ) = H C H i j ( C i j , s i j * , t i j * ) holds to verify the integrity of data. In our scheme, an online/offline signature is adopted, which has been proved to be is existential unforgeable under chosen message attacks in [24]. Only the adversary with trapdoor keys ( y i j , z i j ) can easily achieve the collision according to the trapdoor collision property [36]. Thus, an adversary cannot pass E D i ’s integrity verification without trapdoor keys.
In addition, after C C receives the message packet { I D E D i , T S , C i , s i g i } from E D i , C C first checks the freshness of timestamp T S and the validity of I D E D i . Therefore, C C can confirm the message packet generated from which E D i and further verify if the entity is legal. This ensures that every packet is from a legal entity and cannot be tampered. C C can performs batch verification e ( g , i = 1 m s i g i ) ? = i = 1 m e ( Y i , H 1 ( I D E D i T S C i ) ) , which greatly reduces the C C ’s computation costs. If the above equation does not hold, at least one message reported by E D i is invalid, and C C can check e ( g , s i g i ) ? = e ( Y i , H 1 ( I D E D i T S C i ) ) to find invalid messages. If an adversary modifies or forges the data, the above equation would not hold. Thereby, our scheme ensures the source authentication and integrity verification of the data. □

5.3. Fault Tolerance

Theorem 6.
Suppose at some time slot, certain IoT devices cannot successfully upload the reports, C C can still obtain aggregated data of the rest of normal IoT devices.
Proof of Theorem 6.
In case certain IoT devices T D ^ in subset T D are malfunctioning, these devices cannot successfully upload the reports to the corresponding E D i . After aggregating the reports from E D s, the C C can obtain the aggregated report C ˜ , which only includes the normal IoT devices’ reports. Even if the equation H ( T S ) ( T D i j T D \ T D ^ x i j + θ ) n 1 mod n 2 does not hold, the C C can still perform the decryption to obtain aggregated data by computing L ( C ^ λ ) .
According to the properties under Moduln n 2 , e.g., i = 1 m ( 1 + n x ) ( 1 + n i = 1 m x ) mod n 2 , ( 1 + n x ) λ ( 1 + n λ x ) mod n 2 and x n λ 1 mod n 2 , the aggregated ciphertext C ^ λ can be computed as follows:
C ^ λ = T D i j T D \ T D ^ ( ( 1 + R i j n ) λ H ( T S ) x i j n λ ) mod n 2 = ( 1 + T D i j T D \ T D ^ R i j n ) λ T D i j T D \ T D ^ H ( T S ) x i j n λ mod n 2 = ( 1 + T D i j T D \ T D ^ R i j n λ ) T D i j T D \ T D ^ 1 mod n 2 = ( 1 + T D i j T D \ T D ^ R i j n λ ) mod n 2
Hence, C C can compute L ( C ^ λ ) = C ^ λ 1 n λ to obtain aggregated data T D i j T D \ T D ^ R i j .
Therefore, the proposed PLSA-FT scheme is well functioning, even if certain IoT devices malfunction. We can conclude that the PLSA-FT is fault-tolerant. □

5.4. Dynamic Membership Management

In PLSA-FT, when a new IoT device T D i j joins in the system, the IoT device applies to T T P . Then, T T P assigns the IoT device a secret key x i j and updates the value of secret parameter θ to θ , which can be computed as θ = θ x i j mod λ . When T D i j exits the system, T T P updates the value of secret parameter θ to θ , which can be computed as θ = θ + x i j mod λ . At the same time, T T P needs to notify the C C and the corresponding E D i to delete the record { I D T D i j , Y i j } .
It can be seen that the joining or exit of IoT devices does not concern other IoT devices, which requires low computation and communication costs.

6. Performance Evaluation

We evaluated the performance of the proposed PLSA-FT scheme in the aspects of the computation costs and the communication overheads. We considered other related aggregation schemes [24,25,30,32] as a comparison. We adopted the Java Pairing Based Cryptography Library (JPBC) to estimate the time costs. We used the Type-A curves as defined in the PBC library for the implementation because the Type-A curves offer the highest efficiency among all types of curves. Table 2 shows the symbol and the meaning of the operations and corresponding time costs. The security parameter q is 160 bits, and the RSA modulus n is set to 1024 bits. In addition, we considered that there are m   E D s and each E D corresponds to l   T D s. Additionally, the length of timestamp T S and identity I D are all 160 bits. All experiments were implemented on Intel Core i7-4790 CPU @ 2.5 GHz, with 4 GB memory with Ubuntu16.04 operating system.

6.1. Computation Costs

In PLSA-FT,   T D i j requires one exponentiation operation in Z n 2 , one hash operation, and three multiplication operations to generate the ciphertext and three multiplication operations in G 1 to calculate the signature. E D i requires 3 l exponentiation operations in G 1 and 2 l multiplication operations to verify the signature s i g i j o n and l multiplication operations in G 1 to aggregate ciphertext C i , one exponentiation operation, and a hash operation in G 1 to generate signature s i g i . C C requires ( 3 m + 1 ) multiplication operations   ( m + 1 ) bilinear pairing operations, ( m + 1 ) hash operations, and one exponentiation operation in   G 1 to verify the signatures and recover the plaintexts. We list a comparative summary of overall computation costs for five schemes in Table 3. From Table 3, we can find that our scheme requires the least T p operations that are the most time-consuming operations. When the number of edge devices increases, the cloud center needs to verify a large number of signatures; thus, the advantage of our scheme will become more evident. Figure 3 shows that the comparison of overall computation costs in terms of the number of T D per E D ( l ) and the number of E D ( m ) . It shows that our proposed PLSA-FA scheme greatly reduced the overall communication costs. Although the overall computation costs of the scheme [24] are fewer than that of our scheme, our scheme provides more functional properties than that of the scheme [24]. Table 4 further shows the comparison of functionalities achieved by five schemes.
We also compared the computation costs during the aggregation phase in Figure 4a. It can be seen that our scheme requires the least computation costs during aggregation phrase. Figure 4b further depicts the signature and verification costs in terms of the number of T D per E D ( l ) and the number of E D ( m ) . The time costs of the signature and verification in our proposed PLSA-FA scheme were found to be the least among the four schemes discussed.

6.2. Communication Overheads

The communication process of PLSA-FT consists of two processes. One is the communication process from T D i j to E D i , and the other one is the communication process from E D i to C C . In the phase of IoT devices responses, each T D i j sent a message packet   { I D T D i j , T S , C i j , s i g i j o n } to E D i , and the corresponding communication overheads were 160 + 160 + 2048 + 160 = 2528 bits. Moreover, in the phase of edge device aggregation, each   E D i sent message packet   { I D E D i , T S , C i , s i g i } to C C , and the corresponding communication overheads were 160 + 160 + 2048 + 160 = 2528 bits. Considering that there were m edge devices and each E D i corresponded to l IoT devices, the total communication overheads in the scheme were 2528 m l + 2528 m bits.
Figure 5 shows the comparison of total communication overheads among four schemes. We can conclude that the PLSA-FT scheme requires the least communication overheads.

7. Conclusions

In this paper, we present a privacy-preserving and lightweight selective aggregation scheme with fault tolerance (PLSA-FT) for edge computing-enhanced IoT. PLSA-FT can filter data according to data source attribute to achieve selective aggregation and provide fault tolerance and dynamic membership management. Moreover, benefiting from edge computing, PLSA-FT transfers time-consuming operations to edge devices while reducing the online computatiDon costs. Detailed system characteristic analyses illustrate that the proposed PLSA-FT scheme is secure. Moreover, performance analysis results showed that it is lightweight in both computation costs and communication overheads. However, PLSA-FT is vulnerable to the collusion attacks of edge devices and malicious IoT devices, which exposes the data privacy of a single IoT device. In our future work, we plan to extend our scheme to cope with collusion attacks. Moreover, we also prepare to improve the security properties under more powerful adversaries and active attack models.

Author Contributions

Conceptualization, Q.W.; methodology, Q.W.; validation, H.M.; investigation, Q.W.; writing—original draft preparation, Q.W.; writing—review and editing, H.M. All authors have read and agreed to the published version of the manuscript.

Funding

The research of the authors was supported by Industrial Internet innovation and development project of MIIT, China.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors wish to thank the reviewers for their valuable comments and suggestions concerning this manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Khan, M.; Silva, N.S.; Han, K. Internet of Things Based Energy Aware Smart Home Control System. IEEE Access 2016, 4, 7556–7566. [Google Scholar] [CrossRef]
  2. Ara, A.; Al-rodhaan, M.; Tian, Y.; Al-rodhaan, A. A Secure Privacy-Preserving Data Aggregation Scheme Based on Bilinear ElGamal Cryptosystem for Remote Health Monitoring Systems. IEEE Access 2017, 5, 12601–12617. [Google Scholar] [CrossRef]
  3. He, D.; Kumar, N.; Zeadally, S.; Vinel, A.; Yang, L.T. Efficient and Privacy-Preserving Data Aggregation Scheme for Smart Grid against Internal Adversaries. IEEE Trans. Smart Grid 2017, 8, 2411–2419. [Google Scholar] [CrossRef]
  4. Botta, A.; Donato, D.W.; Persico, V.; Pescapé, A. Integration of Cloud computing and Internet of Things: A survey. Future Gener. Comput. Syst. 2016, 56, 684–700. [Google Scholar] [CrossRef]
  5. Sun, X.; Ansari, N. EdgeIoT: Mobile Edge Computing for the Internet of Things. IEEE Commun. Mag. 2016, 54, 22–29. [Google Scholar] [CrossRef]
  6. Shi, W.; Cao, J.; Zhang, Q.; Li, Y.; Xu, L. Edge Computing: Vision and Challenges. IEEE Internet Things J. 2016, 3, 637–646. [Google Scholar] [CrossRef]
  7. Roman, R.; Lopez, J.; Mambo, M. Mobile Edge Computing, Fog et al: A Survey and Analysis of Security Threats and Challenges. Future Gener. Comput. Syst. 2018, 78, 680–698. [Google Scholar] [CrossRef] [Green Version]
  8. Zhang, J.; Chen, B.; Zhao, Y.; Cheng, X.; Hu, F. Data Security and Privacy-Preserving in Edge Computing Paradigm: Survey and Open Issues. IEEE Access 2018, 6, 18209–18237. [Google Scholar] [CrossRef]
  9. He, J.; Cai, L.; Cheng, P.; Pan, J.; Shi, L. Distributed Privacy-Preserving Data Aggregation Against Dishonest Nodes in Network Systems. IEEE Internet Things J. 2019, 6, 1462–1470. [Google Scholar] [CrossRef]
  10. Fan, C.I.; Huang, S.Y.; Lai, Y.L. Privacy-Enhanced Data Aggregation Scheme against Internal Attackers in Smart Grid. IEEE Trans. Industr. Inform. 2013, 10, 666–675. [Google Scholar] [CrossRef]
  11. Zhang, J.; Zhang, Q.; Ji, S.; Bai, W. PVF-DA: Privacy-Preserving, Verifiable and Fault-Tolerant Data Aggregation in MEC. China Commun. 2020, 17, 58–69. [Google Scholar] [CrossRef]
  12. Guan, Z.; Si, G.; Zhang, X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-Preserving and Efficient Aggregation Based on Blockchain for Power Grid Communications in Smart Communities. IEEE Commun. Mag. 2018, 56, 82–88. [Google Scholar] [CrossRef] [Green Version]
  13. Lu, R.; Heung, K.; Lashkari, A.H.; Ghorbani, A.A. A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT. IEEE Access 2017, 5, 3302–3312. [Google Scholar] [CrossRef]
  14. Song, J.; Liu, Y.; Shao, J.; Tang, C. A Dynamic Membership Data Aggregation (DMDA) Protocol for Smart Grid. IEEE Syst. J. 2020, 14, 900–908. [Google Scholar] [CrossRef]
  15. Guan, Z.; Zhang, Y.; Wu, L.; Wu, J.; Li, J.; Ma, Y.; Hu, J. APPA: An Anonymous and Privacy Preserving Data Aggregation Scheme for Fog-Enhanced IoT. J. Netw. Comput. Appl. 2019, 125, 82–92. [Google Scholar] [CrossRef]
  16. Zhu, H.; Gao, L.; Li, H. Secure and Privacy-Preserving Body Sensor Data Collection and Query Scheme. Sensors 2019, 16, 179. [Google Scholar] [CrossRef]
  17. Qian, J.; Qiu, F.; Wu, F.; Ruan, N.; Chen, G.; Tang, S. Privacy-Preserving Selective Aggregation of Online User Behavior Data. IEEE Trans. Comput. 2017, 66, 326–338. [Google Scholar] [CrossRef]
  18. Mahdikhani, H.; Mahdavifar, S.; Lu, R.; Zhu, H.; Ghorbani, A.A. Achieving Privacy-Preserving Subset Aggregation in Fog-Enhanced IoT. IEEE Access 2019, 7, 184438–184447. [Google Scholar] [CrossRef]
  19. Manzano, L.G.; Fuentes, J.M.; Pastrana, S.; Lopez, P.P.; Encinas, L.H. PAgIoT-Privacy-Preserving Aggregation Protocol for Internet of Things. J. Netw. Comput. Appl. 2016, 71, 59–71. [Google Scholar] [CrossRef] [Green Version]
  20. Lu, R. A New Communication-Efficient Privacy-Preserving Range Query Scheme in Fog-Enhanced IoT. IEEE Internet Things J. 2019, 6, 2497–2505. [Google Scholar] [CrossRef]
  21. Mahdikhani, H.; Lu, R. Achieving Privacy-Preserving Multi Dot-Product Query in Fog Computing-Enhanced IoT. In Proceedings of the GLOBECOM 2017–2017 IEEE Global Communications Conference, Singapore, 4–8 December 2017; IEEE: New York, NY, USA, 2017. [Google Scholar]
  22. Datta, A.; Joye, M.; Fawaz, N. Private Data Aggregation over Selected Subsets of Users. In Proceedings of the 18th International Conference on Cryptology and Network Security, Fuzhou, China, 25–27 October 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 375–391. [Google Scholar]
  23. Paillier, P. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999. [Google Scholar]
  24. Zhang, J.; Zhao, Y.; Wu, J.; Chen, B. LVPDA: A Lightweight and Verifiable Privacy-Preserving Data Aggregation Scheme for Edge-Enabled IoT. IEEE Internet Things J. 2020, 7, 4016–4027. [Google Scholar] [CrossRef]
  25. Wang, Z. An Identity-Based Data Aggregation Protocol for the Smart Grid. IEEE Trans. Industr. Inform. 2017, 13, 2428–2435. [Google Scholar] [CrossRef]
  26. Lyu, L.; Nandakumar, K.; Rubinstein, B.; Jin, J.; Bedo, J.; Palaniswami, M. PPFA: Privacy Preserving Fog-Enabled Aggregation in Smart Grid. IEEE Trans. Industr. Inform. 2018, 14, 3733–3744. [Google Scholar] [CrossRef]
  27. Bao, H.; Lu, R. A New Differentially Private Data Aggregation with Fault Tolerance for Smart Grid Communications. IEEE Internet Things J. 2015, 2, 248–258. [Google Scholar] [CrossRef]
  28. Li, X.; Liu, S.; Wu, F.; Kumari, S.; Rodrigues, J.J.P.C. Privacy Preserving Data Aggregation Scheme for Mobile Edge Computing Assisted IoT Applications. IEEE Internet Things J. 2019, 6, 4755–4763. [Google Scholar] [CrossRef]
  29. Liu, Y.; Guo, W.; Fan, C.I.; Chang, L.; Cheng, C. A Practical Privacy-Preserving Data Aggregation (3PDA) Scheme for Smart Grid. IEEE Trans. Industr. Inform. 2019, 15, 1767–1774. [Google Scholar] [CrossRef]
  30. Zeng, P.; Pan, B.; Choo, K.R.; Liu, H. MMDA: Multidimensional and Multidirectional Data Aggregation for Edge Computing-Enhanced IoT. J. Syst. Archit. 2020, 106, 101713. [Google Scholar] [CrossRef]
  31. Shi, Z.; Sun, R.; Lu, R.; Chen, L.; Chen, J.; Shen, X.S. Diverse Grouping-Based Aggregation Protocol with Error Detection for Smart Grid Communications. IEEE Trans. Smart Grid. 2015, 6, 2856–2868. [Google Scholar] [CrossRef]
  32. Wang, H.; Wang, Z.; Domingo, F.J. Anonymous and Secure Aggregation Scheme in Fog-Based Public Cloud Computing. Future Gener. Comput. Syst. 2018, 78, 712–719. [Google Scholar] [CrossRef]
  33. Shen, X.; Zhu, L.; Xu, C.; Sharif, K.; Lu, R. A Privacy-Preserving Data Aggregation Scheme for Dynamic Groups in Fog Computing. Inf. Sci. 2020, 514, 118–130. [Google Scholar] [CrossRef]
  34. Liu, D.; Zheng, Y.; Ding, W.; Atiquzzaman, M. A Survey on Secure Data Analytics in Edge Computing. IEEE Internet Things J. 2019, 6, 4946–4967. [Google Scholar] [CrossRef] [Green Version]
  35. Grining, K.; Klonowski, M.; Syga, P. On Practical Privacy-Preserving Fault-Tolerant Data Aggregation. Int. J. Inf. Secur. 2019, 8, 285–304. [Google Scholar] [CrossRef]
  36. Zhang, Y.; Chen, Z.; Guo, F. Online/Offline Verification of Short Signatures. In Proceedings of the Information Security and Cryptology, Inscrypt 2010, Shanghai, China, 20–24 October 2010; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
Figure 1. The system model of the proposed PLSA-FT scheme.
Figure 1. The system model of the proposed PLSA-FT scheme.
Sensors 21 05369 g001
Figure 2. High-level description of the main phase of the PLSA-FT scheme.
Figure 2. High-level description of the main phase of the PLSA-FT scheme.
Sensors 21 05369 g002
Figure 3. Comparison of overall computation costs.
Figure 3. Comparison of overall computation costs.
Sensors 21 05369 g003
Figure 4. (a) Comparison of aggregation costs. (b) Comparison of signature and verification costs.
Figure 4. (a) Comparison of aggregation costs. (b) Comparison of signature and verification costs.
Sensors 21 05369 g004
Figure 5. Comparison of communication overheads.
Figure 5. Comparison of communication overheads.
Sensors 21 05369 g005
Table 1. The proposed PLSA-FA scheme.
Table 1. The proposed PLSA-FA scheme.
Registration T D i j Generates   w i j , y i j , z i j , s i j , t i j Z n   *
Computes r i j = H 2 ( I D T D i j w i j ) , f = g y i j , h = g z i j
Sends { I D T D i j , T S o f f , H C H i j , s i g i j o f f } and verification key ( f , g , h ) to E D i
E D i Performs the batch verification e ( g , j = 1 l s i g i j o f f ) ? = j = 1 l e ( Y i j , H 1 ( H C H i j ) )
If the equation holds, T D i j is valid. Otherwise, E D i will reject T D i j ’s reports later
C C Generates the query Q = ( A B ) and the signature σ = H 1 ( Q T S q ) x
QuerySends { Q , T S q , σ } to all IoT devices via corresponding edge devices
T D i j Performs the verification e ( Y , H 1 ( Q T S q ) ) ? = e ( g , σ )
EncryptionIf the equation holds, T D i j constructs the response according to Algorithm 1.
Computes C i j = E ( R i j ) = ( 1 + R i j n ) H ( T S ) x i j n and generates a random number t i j *   Z q   *
Computes s i j * = ( ( r i j C i j ) + ( t i j t i j * ) y i j + s i j z i j ) y i j 1 and s i g i j o n = ( t i j * , s i j * )
Sends { I D T D i j , T S i j , C i j , s i g i j o n } to E D i
E D i Performs the batch verification H C H i j ( r i j , s i j , t i j ) ? = H C H i j ( C i j , s i j * , t i j * )
AggregationAggregates the reports C i = j = 1 l C i j and generates the signature s i g i = H 1 ( I D E D i T S i C i ) x i
Sends { I D E D i , T S i , C i , s i g i } to C C
C C Performs the batch verification e ( g , i = 1 m s i g i ) ? = i = 1 m e ( Y i , H 1 ( I D E D i T S i C i ) )
DecryptionSends the decryption requirements to T T P to get H ( T S ) n θ
Aggregates the reports C = i = 1 m C i H ( T S ) n θ
Recover the aggregated plaintexts i = 1 m j = 1 l R i j = L ( C ) = ( C 1 ) / n
Computes the mean value m ¯ = i = 1 m j = 1 l R N i j / i = 1 m j = 1 l R B i j
Fault toleranceIf some IoT devices T D ^ T D do not work, E D i aggregates the reports
C i ¯ = T D i j T D / T D ^ C i j and generates the signature s i g i ¯ = H 1 ( I D E D i T S i C i ¯ ) x i
C C aggregates the reports C ^ = i = 1 m C i ¯ = ( 1 + T D i j T D \ T D ^ R i j n ) T D i j T D / T D ^ H ( T S ) x i j n and
recovers the aggregated plaintexts T D i j T D \ T D ^ R i j = L ( C ^ λ ) = C ^ λ 1 n λ
Table 2. Time costs of the operations.
Table 2. Time costs of the operations.
SymbolMeaningTime (ms)
T e 1 Exponentiation in Z n 2 1.58
T e 2 Exponentiation in G 1 1.62
T m Multiplication in G 1 0.06
T p Bilinear pairing in G 1 17.62
T h Hash in G 1 2.97
Table 3. The overall computation costs comparison.
Table 3. The overall computation costs comparison.
SchemeOverall Computation Costs
Our scheme ( m + 1 ) T p + ( m l + 2 m + 1 ) T h + m l T e 1 + ( 9 m l + 3 m + 1 ) T m + ( 3 m l + m + 1 ) T e 2
Scheme in [24] ( m l + 2 m + 1 ) T p + ( 2 m l + 2 m ) T h + ( 5 m l + 3 m ) T m + ( 4 m l + 2 m + 1 ) T e 2
Scheme in [25] ( 7 m l + 2 m ) T e 2 + ( 7 m l + 3 m ) T m + ( m l + 4 m + 2 ) T p + ( 3 m l + 3 m ) T h
Scheme in [30] ( m l ) T e 2 + ( 6 m l + 3 m ) T m + ( 2 m ) T e 1 + ( 3 m l + 4 m ) T h + ( m l + 3 m ) T p
Scheme in [32] ( 3 m l + m ) T e 2 + ( 4 m l + 3 m ) T m + ( 2 m l + 2 m ) T p + ( 2 m l + m ) T h
Table 4. Comparison of overall computation costs.
Table 4. Comparison of overall computation costs.
FunctionalityOur SchemeScheme in [24]Scheme in [25]Scheme in [30]Scheme in [32]
Privacy
Integrity verification
Authentication
Fault tolerance
Selective aggregation
Dynamic membership
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, Q.; Mu, H. Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT. Sensors 2021, 21, 5369. https://doi.org/10.3390/s21165369

AMA Style

Wang Q, Mu H. Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT. Sensors. 2021; 21(16):5369. https://doi.org/10.3390/s21165369

Chicago/Turabian Style

Wang, Qiannan, and Haibing Mu. 2021. "Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT" Sensors 21, no. 16: 5369. https://doi.org/10.3390/s21165369

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop