A Narrative Review of Identity, Data and Location Privacy Techniques in Edge Computing and Mobile Crowdsourcing
Abstract
:1. Introduction
1.1. Literature Review Strategy
Listing 1. Search Query Strings for Mobile Crowdsourcing and Edge Computing Studies. |
|
1.2. Contributions
- This review offers an overview of mobile crowdsourcing and edge computing, with an emphasis on the importance of privacy preservation.
- We synthesize both contemporary and foundational literature to provide an understanding of identity privacy, data privacy, and location privacy (based on their relevance to importance) and identify current research trends.
1.3. Necessity of This Review
2. Privacy Concerns in Mobile Crowdsourcing and Edge Computing
2.1. Identity Privacy
2.2. Data Privacy
2.3. Location Privacy
Adhoc Solutions
3. Mobile Crowdsourcing
- Tasking Stage: This initial phase involves defining clear and actionable data collection objectives that align with the overarching goals of crowdsourcing.
- Collecting Stage: At this point, the data are actively acquired from users through their mobile devices. The data can range from environmental readings to user-generated content and location data, providing a rich dataset for analysis.
- Storing Stage: The collected data are centralized on cloud or edge servers for processing. This stage is crucial for managing the volume of data and ensuring it is accessible for analysis.
- Mining Stage: Advanced analytics, machine learning (ML), and data mining techniques are applied to the aggregated data to extract meaningful insights, patterns, and trends.
- Publishing Stage: The final stage involves disseminating the findings and insights to end-users or stakeholders, often through the same mobile platforms used for data collection.
3.1. Privacy Concerns in Mobile Crowdsourcing
3.1.1. Identity Privacy in Mobile Crowdsourcing
3.1.2. Data Privacy in Mobile Crowdsourcing
3.1.3. Location Privacy in Mobile Crowdsourcing
4. Edge Computing and Privacy Concerns
4.1. Privacy Concerns in Edge Computing
4.1.1. Identity Privacy in Edge Computing
4.1.2. Data Privacy in Edge Computing
4.1.3. Location Privacy in Edge Computing
5. Enhancing Privacy in Mobile Crowdsourcing and Edge Computing: A Case Study
5.1. Identity Privacy in Edge Computing
5.2. Data Privacy with Federated Learning
5.3. Location Privacy with K-Anonymous Caching
5.4. Recommendations
- Establish clear guidelines for data collection, storage, and usage. Implement anonymization techniques and conduct regular audits to enhance transparency and accountability.
- Leverage blockchain for decentralized identity management to enhance trust models and improve data security with tamper-resistant record-keeping.
- Incorporate privacy considerations from the outset of projects through thorough privacy impact assessments and embrace principles like data minimization.
- Encourage public participation in decision-making processes related to data usage and enforce regulatory oversight to ensure compliance with evolving privacy standards.
- Focus on scalability by integrating AI and machine learning for dynamic risk detection in real time. Implement trusted execution environments for secure processing of sensitive data.
- Balance energy consumption with privacy needs using energy-efficient cryptographic methods that maintain security without compromising performance.
6. Discussion
6.1. Emerging Trends in Privacy Preservation
- Artificial Intelligence (AI) and ML are increasingly being used to enhance privacy protection. These methods and technologies are already being used for anomaly detection, breach prediction, and automation of privacy-preserving processes [28].
- Federated Learning is also a promising approach to privacy-preserving machine learning [68]. This technique allows models to be trained on different distributed datasets without centralizing the data and addresses privacy concerns in sectors such as healthcare and finance. The process involves the following: (1) initial model training on a central server; (2) distribution of the model to individual devices; (3) local training on each device; (4) transmission of model updates back to the central server; (5) aggregation of updates to improve the global model.
- Encryption remains a main method of data protection, with many methods for enhancing its capabilities and applications. For example, homomorphic encryption [23] allows computations to be performed on encrypted data without decryption. This method allows secure data processing in untrusted environments, such as public clouds.
- Post-Quantum Cryptography [65] is used for encrypting algorithms that are resistant to attacks by both classical and quantum computers. Key developments include the following: (1) NIST standardization process for post-quantum cryptographic algorithms [69]. (2) Integration of post-quantum algorithms into existing protocols [69]. (3) Hybrid approaches combining classical and post-quantum methods.
- Privacy-Enhancing Computation (PEC) [70] covers a range of technologies that enable data to be processed or analyzed while keeping it encrypted or otherwise protected.
- Trusted Execution Environments (TEEs) [71] provide isolated execution environments within processors and allow sensitive computations to be performed securely even on untrusted systems. This allows hardware-level isolation of sensitive code and data and protection against privileged software attacks.
- Secure Multi-Party Computation (SMPC) [72] allows multiple parties to compute a function together over their inputs while keeping these inputs private. Some use cases include privacy-preserving benchmarking, secure auctions and voting systems, and machine learning in a collaborative environment across multiple data owners.
6.2. Interdisciplinary Efforts
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
Keyword | Definition |
---|---|
Privacy | The protection of sensitive information from unauthorized access, ensuring personal data such as identity, location, and activities are secure. |
Security | Measures taken to protect systems and data from cyber-attacks, unauthorized access, and breaches in both mobile crowdsourcing and edge computing. |
Edge Computing | A decentralized approach where data processing occurs closer to the data source (e.g., IoT devices) rather than relying on centralized cloud servers, enhancing performance and reducing latency. |
Mobile Crowdsourcing | A method where data are collected from a large number of individuals through mobile devices, often for real-time applications such as traffic monitoring or environmental sensing. |
Location Privacy | The protection of an individual’s geographical location information to prevent unauthorized tracking or misuse. |
Data Privacy | Ensuring that the collected data remain confidential and are not accessed or altered without permission, with special attention to sensitive information like health or financial data. |
Identity Privacy | The safeguarding of personal identifiers such as names or social security numbers to prevent identity theft or unauthorized linking of activities to an individual. |
Cloud Computing | The use of remote servers to store, manage, and process data, as opposed to local servers or personal devices, often integrated with edge computing for enhanced scalability. |
IoT (Internet of Things) | The network of connected devices, such as smartphones and smart home appliances, that collect and exchange data through the internet. |
Differential Privacy | A privacy technique that adds random noise to data sets, preventing the identification of individual data points while allowing analysis of aggregate trends. |
Pseudonymization | The process of replacing private identifiers (like names) with pseudonyms to ensure anonymity while still allowing the data to be useful. |
Homomorphic Encryption | A type of encryption that allows computations to be performed on encrypted data without needing to decrypt it, ensuring data privacy even during analysis. |
Federated Learning | A machine learning technique that allows multiple devices to collaboratively train a model without sharing raw data, preserving data privacy. |
Sybil Attack | A type of security attack where a single adversary creates multiple fake identities in a network to manipulate the system, commonly discussed in crowdsourcing security. |
Data Poisoning | A malicious attack where false or misleading data are introduced into a dataset to corrupt the outcome of a crowdsourced or machine learning model. |
Spatial Cloaking | A privacy technique used to blur or generalize location data to protect an individual’s exact location; commonly used in location-based services. |
Blockchain | A decentralized digital ledger technology that securely records transactions across multiple systems, enhancing transparency and security, especially for data privacy. |
Encryption | A method of converting readable data into an encoded format that can only be read by someone who has the correct decryption key, protecting data during storage and transmission. |
Task Offloading | The process of transferring computational tasks from resource-limited devices (e.g., mobile devices) to more powerful edge servers, improving efficiency and performance. |
Trusted Execution Environment (TEE) | A secure area of a device processor that ensures code and data loaded inside are protected from being tampered with the goal to provide a safe execution space for sensitive operations. |
References
- Bashir, S.R.; Raza, S.; Misic, V.B. BERT4Loc: BERT for Location—POI Recommender System. Future Internet 2023, 15, 213. [Google Scholar] [CrossRef]
- Adomavicius, G.; Tuzhilin, A. Context-aware recommender systems. In Recommender Systems Handbook; Springer: Berlin/Heidelberg, Germany, 2010; pp. 217–253. [Google Scholar]
- Raza, S.; Ding, C. Progress in context-aware recommender systems—An overview. Comput. Sci. Rev. 2019, 31, 84–97. [Google Scholar] [CrossRef]
- Liu, Z.; Li, Z.; Wu, K. UniTask: A unified task assignment design for mobile crowdsourcing-based urban sensing. IEEE Internet Things J. 2019, 6, 6629–6641. [Google Scholar] [CrossRef]
- Bashir, S.R.; Mišić, V.B. Improving Rating and Relevance with Point-of-Interest Recommender System. In Proceedings of the ICC 2022-IEEE International Conference on Communications, Seoul, Republic of Korea, 16–20 May 2022; pp. 1734–1739. [Google Scholar]
- Hu, L.; Shahabi, C. Privacy assurance in mobile sensing networks: Go beyond trusted servers. In Proceedings of the 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), Mannheim, Germany, 29 March–2 April 2010; pp. 613–619. [Google Scholar]
- Zhang, J.; Chen, B.; Zhao, Y.; Cheng, X.; Hu, F. Data security and privacy-preserving in edge computing paradigm: Survey and open issues. IEEE Access 2018, 6, 18209–18237. [Google Scholar] [CrossRef]
- Barakat, M.; Saeed, R.A.; Edam, S. A Comparative Study on Cloud and Edgeb Computing: A Survey on Current Research Activities and Applications. In Proceedings of the 2023 IEEE 3rd International Maghreb Meeting of the Conference on Sciences and Techniques of Automatic Control and Computer Engineering (MI-STA), Benghazi, Libya, 21–23 May 2023; pp. 679–684. [Google Scholar] [CrossRef]
- Lu, S.; Lu, J.; An, K.; Wang, X.; He, Q. Edge Computing on IoT for Machine Signal Processing and Fault Diagnosis: A Review. IEEE Internet Things J. 2023, 10, 11093–11116. [Google Scholar] [CrossRef]
- Singh, R.; Gill, S.S. Edge AI: A survey. Internet Things-Cyber-Phys. Syst. 2023, 3, 71–92. [Google Scholar] [CrossRef]
- Mukherjee, M.; Matam, R.; Shu, L.; Maglaras, L.; Ferrag, M.A.; Choudhury, N.; Kumar, V. Security and privacy in fog computing: Challenges. IEEE Access 2017, 5, 19293–19304. [Google Scholar] [CrossRef]
- Guan, Y.; Shao, J.; Wei, G.; Xie, M. Data security and privacy in fog computing. IEEE Netw. 2018, 32, 106–111. [Google Scholar] [CrossRef]
- Yousefpour, A.; Fung, C.; Nguyen, T.; Kadiyala, K.; Jalali, F.; Niakanlahiji, A.; Kong, J.; Jue, J.P. All one needs to know about fog computing and related edge computing paradigms: A complete survey. J. Syst. Archit. 2019, 98, 289–330. [Google Scholar] [CrossRef]
- Zeyu, H.; Geming, X.; Zhaohang, W.; Sen, Y. Survey on edge computing security. In Proceedings of the 2020 International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE), Fuzhou, China, 12–14 June 2020; pp. 96–105. [Google Scholar]
- Sheikh, B.; Butt, A.; Hanif, J. Mobile Cloud Computing: A Survey on Current Security Trends and Future Directions. Eng. Proc. 2023, 32, 22. [Google Scholar] [CrossRef]
- Ali, Y.; Khan, H.U. A Survey on harnessing the Applications of Mobile Computing in Healthcare during the COVID-19 Pandemic: Challenges and Solutions. Comput. Netw. 2023, 224, 109605. [Google Scholar] [CrossRef] [PubMed]
- Jararweh, Y.; Doulat, A.; AlQudah, O.; Ahmed, E.; Al-Ayyoub, M.; Benkhelifa, E. The future of mobile cloud computing: Integrating cloudlets and mobile edge computing. In Proceedings of the 2016 23rd International conference on telecommunications (ICT), Thessaloniki, Greece, 16–18 May 2016; pp. 1–5. [Google Scholar]
- Irshad, S.; Rambli, D.R.A. Advances in mobile augmented reality from user experience perspective: A review of studies. In Proceedings of the Advances in Visual Informatics: 5th International Visual Informatics Conference, IVIC 2017, Bangi, Malaysia, 28–30 November 2017; Proceedings 5. Springer: Berlin/Heidelberg, Germany, 2017; pp. 466–477. [Google Scholar]
- Liu, Q.; Gu, J.; Yang, J.; Li, Y.; Sha, D.; Xu, M.; Shams, I.; Yu, M.; Yang, C. Cloud, edge, and mobile computing for smart cities. In Urban Informatics; Springer: Berlin/Heidelberg, Germany, 2021; pp. 757–795. [Google Scholar]
- Yu, Y.; Mu, Y.; Ni, J.; Deng, J.; Huang, K. Identity privacy-preserving public auditing with dynamic group for secure mobile cloud storage. In Proceedings of the Network and System Security: 8th International Conference, NSS 2014, Xi’an, China, 15–17 October 2014; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2014; pp. 28–40. [Google Scholar]
- Veeresh, V.; Parvathy, L.R. Identity-based Encryption to Implement Anti-Collusion Information Sharing Schemes in Cloud Computing. In Proceedings of the 2023 2nd International Conference on Applied Artificial Intelligence and Computing (ICAAIC), Salem, India, 4–6 May 2023; pp. 1177–1182. [Google Scholar]
- Suresha, D.; Karibasappa, K.; Shivamurthy. Ensuring Privacy Preservation Access Control Mechanism in Cloud based on Identity based Derived Key. Int. J. Adv. Comput. Sci. Appl. 2022, 13, 630–636. [Google Scholar]
- Wang, J.; Wu, F.; Zhang, T.; Wu, X. DPP: Data Privacy-Preserving for Cloud Computing based on Homomorphic Encryption. In Proceedings of the 2022 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), Suzhou, China, 17–18 November 2022; pp. 29–32. [Google Scholar]
- Kumar, N.; Aggarwal, S.; Raj, P. The Blockchain Technology for Secure and Smart Applications Across Industry Verticals; Academic Press: New York, NY, USA, 2021. [Google Scholar]
- Liu, S. Privacy protection and service evaluation methods for location-based services in edge computing environments. arXiv 2022, arXiv:2212.03417. [Google Scholar]
- Zhang, Y.; Zhang, Q.; Jiang, Y.; Yan, Y. A location privacy protection method based on cipher-text retrieval in cloud environment. Secur. Priv. 2022, 5, e250. [Google Scholar] [CrossRef]
- Ko, H.; Lee, H.; Kim, T.; Pack, S. LPGA: Location privacy-guaranteed offloading algorithm in cache-enabled edge clouds. IEEE Trans. Cloud Comput. 2020, 10, 2729–2738. [Google Scholar] [CrossRef]
- Yang, L.; Tian, M.; Xin, D.; Cheng, Q.; Zheng, J. AI-Driven Anonymization: Protecting Personal Data Privacy While Leveraging Machine Learning. arXiv 2024, arXiv:2402.17191. [Google Scholar]
- Gambs, S.; Killijian, M.O.; del Prado Cortez, M.N. De-anonymization attack on geolocated data. J. Comput. Syst. Sci. 2014, 80, 1597–1614. [Google Scholar] [CrossRef]
- Cutillo, L.A.; Molva, R.; Strufe, T. Privacy preserving social networking through decentralization. In Proceedings of the 2009 Sixth International Conference on Wireless On-Demand Network Systems and Services, Wengen, Switzerland, 22–24 January 2009; pp. 145–152. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the Annual Cryptology Conference, Virtual Event, 16–20 August 2021; Springer: Berlin/Heidelberg, Germany, 2011; pp. 505–524. [Google Scholar]
- Jiang, B.; Li, J.; Wang, H.; Song, H. Privacy-preserving federated learning for industrial edge computing via hybrid differential privacy and adaptive compression. IEEE Trans. Ind. Inform. 2021, 19, 1136–1144. [Google Scholar] [CrossRef]
- Zhao, B.; Liu, X.; Chen, W.N.; Deng, R. CrowdFL: Privacy-preserving mobile crowdsensing system via federated learning. IEEE Trans. Mob. Comput. 2022, 22, 4607–4619. [Google Scholar] [CrossRef]
- Guo, B.; Wang, Z.; Yu, Z.; Wang, Y.; Yen, N.Y.; Huang, R.; Zhou, X. Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm. ACM Comput. Surv. (CSUR) 2015, 48, 1–31. [Google Scholar] [CrossRef]
- Ren, J.; Zhang, Y.; Zhang, K.; Shen, X. Exploiting mobile crowdsourcing for pervasive cloud services: Challenges and solutions. IEEE Commun. Mag. 2015, 53, 98–105. [Google Scholar] [CrossRef]
- Kong, X.; Liu, X.; Jedari, B.; Li, M.; Wan, L.; Xia, F. Mobile crowdsourcing in smart cities: Technologies, applications, and future challenges. IEEE Internet Things J. 2019, 6, 8095–8113. [Google Scholar] [CrossRef]
- Driving Directions, Live Traffic & Road Conditions Updates—Waze. 2024. Available online: https://www.waze.com/live-map/ (accessed on 20 January 2024).
- A. Almusaylim, Z.; Jhanjhi, N. Comprehensive review: Privacy protection of user in location-aware services of mobile cloud computing. Wirel. Pers. Commun. 2020, 111, 541–564. [Google Scholar] [CrossRef]
- Abbas, N.; Zhang, Y.; Taherkordi, A.; Skeie, T. Mobile edge computing: A survey. IEEE Internet Things J. 2017, 5, 450–465. [Google Scholar] [CrossRef]
- Li, F.; Wang, J.; Song, Z. Privacy Protection of Cloud Computing Based on Strong Forward Security. Int. J. Cloud Appl. Comput. (IJCAC) 2023, 13, 1–9. [Google Scholar] [CrossRef]
- Khalil, I.; Khreishah, A.; Azeem, M. Consolidated Identity Management System for secure mobile cloud computing. Comput. Networks 2014, 65, 99–110. [Google Scholar] [CrossRef]
- Khajehei, K. Preserving Privacy in Cloud Identity Management Systems Using DCM (Dual Certificate Management). Int. J. Wirel. Microw. Technol 2018, 8, 54–65. [Google Scholar] [CrossRef]
- Bendiab, K.; Kolokotronis, N.; Shiaeles, S.; Boucherkha, S. WiP: A novel blockchain-based trust model for cloud identity management. In Proceedings of the 2018 IEEE 16th Intl Conf on Dependable, Autonomic and Secure Computing, 16th Intl Conf on Pervasive Intelligence and Computing, 4th Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress (DASC/PiCom/DataCom/CyberSciTech), Athens, Greece, 12–15 August 2018; pp. 724–729. [Google Scholar]
- Miao, Y.; Yang, Y.; Li, X.; Wei, L.; Liu, Z.; Deng, R.H. Efficient Privacy-Preserving Spatial Data Query in Cloud Computing. IEEE Trans. Knowl. Data Eng. 2023, 36, 122–136. [Google Scholar] [CrossRef]
- Jadallah, H.; Al Aghbari, Z. Spatial cloaking for location-based queries in the cloud. J. Ambient Intell. Humaniz. Comput. 2019, 10, 3339–3347. [Google Scholar] [CrossRef]
- Rana, K.; Yadav, H.; Agrawal, C. Mutual Authentication and Location Privacy using HECC and SHA 2 in Mobile Cloud Computing Environment. In Proceedings of the 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 6–7 March 2020; pp. 362–369. [Google Scholar]
- Gao, H.; Huang, W.; Liu, T.; Yin, Y.; Li, Y. Ppo2: Location privacy-oriented task offloading to edge computing using reinforcement learning for intelligent autonomous transport systems. IEEE Trans. Intell. Transp. Syst. 2022, 24, 7599–7612. [Google Scholar] [CrossRef]
- Luo, Q.; Hu, S.; Li, C.; Li, G.; Shi, W. Resource scheduling in edge computing: A survey. IEEE Commun. Surv. Tutor. 2021, 23, 2131–2165. [Google Scholar] [CrossRef]
- Lysyanskaya, A.; Rivest, R.L.; Sahai, A.; Wolf, S. Pseudonym systems. In Proceedings of the Selected Areas in Cryptography: 6th Annual International Workshop, SAC’99, Kingston, ON, Canada, 9–10 August 1999; Proceedings 6. Springer: Berlin/Heidelberg, Germany, 2000; pp. 184–199. [Google Scholar]
- Wang, L.; Liu, G.; Sun, L. A secure and privacy-preserving navigation scheme using spatial crowdsourcing in fog-based VANETs. Sensors 2017, 17, 668. [Google Scholar] [CrossRef] [PubMed]
- Lu, R.; Lin, X.; Luan, T.H.; Liang, X.; Shen, X. Pseudonym changing at social spots: An effective strategy for location privacy in vanets. IEEE Trans. Veh. Technol. 2011, 61, 86–96. [Google Scholar] [CrossRef]
- Narayanan, A.; Shmatikov, V. Robust de-anonymization of large sparse datasets. In Proceedings of the 2008 IEEE Symposium on Security and Privacy (sp 2008), Oakland, CA, USA, 18–21 May 2008; pp. 111–125. [Google Scholar]
- Nilizadeh, S.; Kapadia, A.; Ahn, Y.Y. Community-enhanced de-anonymization of online social networks. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 537–548. [Google Scholar]
- Kang, N.; Ning, Z.; Zhang, S.; Waqas, M. Identity-Based Edge Computing Anonymous Authentication Protocol; Tech Science Press: Nanjing, China, 2023. [Google Scholar]
- Xie, H.; Guo, Y.; Wang, H.; Chen, Q.; Fang, C.; Zhu, N. Privacy-preserving method of edge computing based on secret sharing and homomorphic encryption. In Proceedings of the International Conference on Cloud Computing, Internet of Things, and Computer Applications (CICA 2022), Kaifeng, China, 19–21 May 2022; SPIE: New York, NY, USA, 2022; Volume 12303, pp. 79–85. [Google Scholar]
- Liao, J.; Wang, H.; Wu, J. A multikey fully homomorphic encryption privacy protection protocol based on blockchain for edge computing system. Concurr. Comput. Pract. Exp. 2023, 35, e7539. [Google Scholar] [CrossRef]
- He, C.; Liu, G.; Guo, S.; Yang, Y. Privacy-preserving and low-latency federated learning in edge computing. IEEE Internet Things J. 2022, 9, 20149–20159. [Google Scholar] [CrossRef]
- Chaopeng, G.; Zhengqing, L.; Jie, S. A privacy protection approach in edge-computing based on maximized dnn partition strategy with energy saving. J. Cloud Comput. 2023, 12, 29. [Google Scholar] [CrossRef]
- Zheng, K.; Ding, C.; Wang, J. A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation. Electronics 2023, 12, 2737. [Google Scholar] [CrossRef]
- Shin, H.; Kim, S.; Shin, J.; Xiao, X. Privacy enhanced matrix factorization for recommendation with local differential privacy. IEEE Trans. Knowl. Data Eng. 2018, 30, 1770–1782. [Google Scholar] [CrossRef]
- Zhang, S.; Hu, B.; Liang, W.; Li, K.C.; Gupta, B.B. A caching-based dual k-anonymous location privacy-preserving scheme for edge computing. IEEE Internet Things J. 2023, 10, 9768–9781. [Google Scholar] [CrossRef]
- Wang, W.; Zhou, X.; Qiu, T.; He, X.; Ge, S. Location Privacy-aware Service Migration against Inference Attacks in Multi-user MEC Systems. IEEE Internet Things J. 2023, 11, 1413–1426. [Google Scholar] [CrossRef]
- Ni, J.; Zhang, K.; Lin, X.; Xia, Q.; Shen, X.S. Privacy-preserving mobile crowdsensing for located-based applications. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar]
- Basudan, S.; Lin, X.; Sankaranarayanan, K. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
- Zanetti, M.; Würth, I. Post Quantum Cryptography. Ph.D. Thesis, OST Ostschweizer Fachhochschule, St. Gallen, Switzerland, 2022. [Google Scholar]
- Liu, H.; Ning, H.; Xiong, Q.; Yang, L.T. Shared authority based privacy-preserving authentication protocol in cloud computing. IEEE Trans. Parallel Distrib. Syst. 2014, 26, 241–251. [Google Scholar] [CrossRef]
- Wang, H.; Yang, Y.; Wang, E.; Liu, X.; Wei, J.; Wu, J. Bilateral privacy-preserving worker selection in spatial crowdsourcing. IEEE Trans. Dependable Secur. Comput. 2022, 20, 2533–2546. [Google Scholar] [CrossRef]
- Kairouz, P.; McMahan, H.B.; Avent, B.; Bellet, A.; Bennis, M.; Bhagoji, A.N.; Bonawitz, K.; Charles, Z.; Cormode, G.; Cummings, R.; et al. Advances and open problems in federated learning. Found. Trends Mach. Learn. 2021, 14, 1–210. [Google Scholar] [CrossRef]
- The National Institute of Standards and Technology (NIST). Post-Quantum Cryptography. 2024. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography (accessed on 30 September 2024).
- The National Institute of Standards and Technology (NIST). Privacy-Enhancing Cryptography (PEC). 2024. Available online: https://csrc.nist.gov/projects/pec (accessed on 30 September 2024).
- Trustonic. What Is a Trusted Execution Environment (TEE)? 2024. Available online: https://www.trustonic.com/technical-articles/what-is-a-trusted-execution-environment-tee/ (accessed on 30 September 2024).
- Zhao, C.; Zhao, S.; Zhao, M.; Chen, Z.; Gao, C.Z.; Li, H.; Tan, Y.a. Secure multi-party computation: Theory, practice and applications. Inf. Sci. 2019, 476, 357–372. [Google Scholar] [CrossRef]
- Zhu, S.; Ota, K.; Dong, M. Green AI for IIoT: Energy efficient intelligent edge computing for industrial internet of things. IEEE Trans. Green Commun. Netw. 2021, 6, 79–88. [Google Scholar] [CrossRef]
Domain | Focus | Key Contributions and Privacy Aspects |
---|---|---|
Edge Computing | Real-time and local data processing, IoT integration, Edge AI, Security | Studies highlighted capabilities for local processing, integration with AI, and identified gaps in privacy protection specific to edge computing environments. Key studies include [7,8,9,10,11,12,13,14]. |
Mobile Computing | Security Trends, Healthcare, Cloud Integration, AR Applications | Focused on evolving security challenges, particularly in mobile cloud contexts and healthcare applications during the COVID-19 pandemic, and AR enhancements. Relevant studies include [15,16,17,18,19]. |
Privacy Concern | Research Focus | Key Solutions |
---|---|---|
Identity Privacy in Cloud Computing | Safeguarding sensitive user data such as names, addresses, and contact details | |
Data Privacy in Cloud Computing | Enhancing data security and privacy within cloud environments | |
Location Privacy in Cloud Computing | Ensuring privacy of location data |
Privacy Concern | Research Focus | Challenges and Solutions |
---|---|---|
Identity Privacy | Pseudonym technology, cryptographic methods, data aggregation schemes [49,50,51] | |
Data Privacy | Ensuring data privacy due to decentralized processing and storage | |
Location Privacy | Protecting privacy in location-based services |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Bashir, S.R.; Raza, S.; Misic, V. A Narrative Review of Identity, Data and Location Privacy Techniques in Edge Computing and Mobile Crowdsourcing. Electronics 2024, 13, 4228. https://doi.org/10.3390/electronics13214228
Bashir SR, Raza S, Misic V. A Narrative Review of Identity, Data and Location Privacy Techniques in Edge Computing and Mobile Crowdsourcing. Electronics. 2024; 13(21):4228. https://doi.org/10.3390/electronics13214228
Chicago/Turabian StyleBashir, Syed Raza, Shaina Raza, and Vojislav Misic. 2024. "A Narrative Review of Identity, Data and Location Privacy Techniques in Edge Computing and Mobile Crowdsourcing" Electronics 13, no. 21: 4228. https://doi.org/10.3390/electronics13214228
APA StyleBashir, S. R., Raza, S., & Misic, V. (2024). A Narrative Review of Identity, Data and Location Privacy Techniques in Edge Computing and Mobile Crowdsourcing. Electronics, 13(21), 4228. https://doi.org/10.3390/electronics13214228