Next Article in Journal
Contrastive Learning with Feature-Level Augmentation for Wireless Signal Representation
Previous Article in Journal
Method of Collaborative UAV Deployment: Carrier-Assisted Localization with Low-Resource Precision Touchdown
Previous Article in Special Issue
Secure Hierarchical Federated Learning for Large-Scale AI Models: Poisoning Attack Defense and Privacy Preservation in AIoT
 
 
Review
Peer-Review Record

Analysis of Data Privacy Breaches Using Deep Learning in Cloud Environments: A Review

Electronics 2025, 14(13), 2727; https://doi.org/10.3390/electronics14132727
by Abdulqawi Mohammed Almosti * and M. M. Hafizur Rahman *
Reviewer 1:
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Electronics 2025, 14(13), 2727; https://doi.org/10.3390/electronics14132727
Submission received: 4 May 2025 / Revised: 17 June 2025 / Accepted: 19 June 2025 / Published: 7 July 2025
(This article belongs to the Special Issue Security and Privacy for AI)

Round 1

Reviewer 1 Report

Comments and Suggestions for Authors

General Comments

The paper presents a comprehensive review of the intersection between deep learning (DL) techniques and data privacy in cloud environments. It thoroughly discusses the current challenges and limitations of existing privacy-preserving technologies. However, there are areas where the manuscript could be enhanced for clarity, depth, and overall quality.

Specific Comments

  1. Abstract Clarity:

    • The abstract provides a good overview but could be tightened to improve clarity. Consider summarizing the key findings in more straightforward terms.
    • Suggested Revision: "This review analyzes 35 papers published from 2020 to 2025, focusing on privacy-preserving techniques in deep learning for cloud environments."
  2. Literature Review:

    • While the literature review is extensive, it may benefit from a clearer thematic structure. Group the studies by key themes or methodologies to help readers follow the evolution of thought in the field.
    • Consider adding a table summarizing key studies, methodologies, and findings for quick reference.
  3. Technical Limitations:

    • The discussion on technical limitations when applying DL with privacy-preserving techniques is crucial. However, it could be expanded with specific examples of how these limitations manifest in real-world scenarios.
    • Suggested Addition: Provide case studies or examples where these limitations have been observed.
  4. Future Directions:

    • The section on future research directions is promising but could be more specific. Highlight particular technologies or methodologies that could overcome current limitations.
    • Suggested Revision: Include a brief description of potential innovative approaches, such as the integration of emerging technologies like quantum computing or advancements in secure multi-party computation.
  5. Conclusion:

    • The conclusion reiterates the main points well but could emphasize the implications of the findings for practitioners in the field.
    • Suggested Addition: Discuss the potential impact of your findings on policy-making and practical implementations in cloud security.
  6. Figures and Tables:

    • Ensure that all figures and tables are clearly labeled and referenced in the text. For instance, Figures 2 and 3 should be discussed in the context of their relevance to the findings.
    • Suggested Improvement: Enhance the visual representation of data in the figures for better readability and understanding.
  7. References:

    • Ensure that all references are up-to-date and relevant. Some references may be older; consider adding more recent studies to reflect the latest advancements in the field.
    • Suggested Revision: Review and update your references, particularly those published in the last two years.

Overall Suggestions

  • Proofreading: Consider a thorough proofreading to correct any grammatical errors or awkward phrasing that could distract from the content's quality.
  • Engagement with the Reader: Use a more engaging tone in parts of the paper to draw the reader in, particularly in the introduction and conclusion.
  • Alignment of Keywords: Ensure that the keywords accurately reflect the content discussed in the paper, as this will assist in indexing and searchability.

Author Response

Command 1:

Abstract Clarity:

  • The abstract provides a good overview but could be tightened to improve clarity. Consider summarizing the key findings in more straightforward terms.
  • Suggested Revision: "This review analyzes 35 papers published from 2020 to 2025, focusing on privacy-preserving techniques in deep learning for cloud environments.

Response command 1:

Thank you for your time reviewing our paper, we have minimized the abstract as your suggestion on Page 1.

Command 2:

  1. Literature Review:

    • While the literature review is extensive, it may benefit from a clearer thematic structure. Group the studies by key themes or methodologies to help readers follow the evolution of thought in the field.
    • Consider adding a table summarizing key studies, methodologies, and findings for quick reference.

Response command 2:

We have used only one methodology called “Hybrid approaches include DL with one or more of privacy preservation technologies such as FL, HE, DP” and restructure the tables as your suggestion columns on page 17-19.

Command 3:

Technical Limitations:

    • The discussion on technical limitations when applying DL with privacy-preserving techniques is crucial. However, it could be expanded with specific examples of how these limitations manifest in real-world scenarios.
    • Suggested Addition: Provide case studies or examples where these limitations have been observed.

Response command 3:

 

The case studies on data breaches are already available on page 8 and we have updated the tables as your suggestion.

Command 4:

Future Directions:

    • The section on future research directions is promising but could be more specific. Highlight particular technologies or methodologies that could overcome current limitations.
    • Suggested Revision: Include a brief description of potential innovative approaches, such as the integration of emerging technologies like quantum computing or advancements in secure multi-party computation.

Response command 4:

 

We have added a new section called Future Research Direction on page 21.

Command 5:

       Conclusion:

    • The conclusion reiterates the main points well but could emphasize the implications of the findings for practitioners in the field.
    • Suggested Addition: Discuss the potential impact of your findings on policy-making and practical implementations in cloud security.

Response command 5:

We have revised the conclusion as per your suggestion on page 22.

Command 6:

        Figures and Tables:

    • Ensure that all figures and tables are clearly labeled and referenced in the text. For instance, Figures 2 and 3 should be discussed in the context of their relevance to the findings.
    • Suggested Improvement: Enhance the visual representation of data in the figures for better readability and understanding.

Response command 6:

We have changed the figure extension into eps and changed font size as shown on page 10.

Command 7:

     References:

    • Ensure that all references are up-to-date and relevant. Some references may be older; consider adding more recent studies to reflect the latest advancements in the field.
    • Suggested Revision: Review and update your references, particularly those published in the last two years.

 

Response command 7:

We have added more references on page 26 [Ref 71-73] studies on the related work and restructuring of the Reference section.


Author Response File: Author Response.pdf

Reviewer 2 Report

Comments and Suggestions for Authors

The manuscript surveys ≈ 35 publications (2020 – 2025) that pair deep-learning (DL) models with privacy-preserving techniques in cloud settings.  It aims to (i) catalogue current methods, (ii) compare their strengths and limits, and (iii) outline future directions.  The topic is timely and relevant, and the authors have collected a useful list of recent studies.  However, the paper will benefit from substantial revision to improve organisation, language clarity, methodological rigour, and presentation of quantitative evidence.


Major issues
    1.    Language, style and clarity
    •    Sentences are often long, grammatically irregular, and sometimes ambiguous — e.g. the abstract’s opening sentence (“With the advantages of using cloud computing, the data breaches and security 1 are remained challenges…”) is hard to parse.  Similar problems recur in §2.2 and §5.  A thorough copy-edit by a fluent English speaker is essential.  Avoid redundant phrasing such as “breaches of data” and keep terminology consistent.  ï¿¼
    2.    Logical flow and structure
    •    The paper mixes background material, unrelated statistics, and review commentary in the same paragraphs.  Consider using clear sub-headings (e.g. “Federated learning”, “Homomorphic encryption”) and move high-level statistics to a concise motivation subsection.
    •    Re-order §4 so each reviewed work is grouped by method rather than in an essentially random list; this will let readers compare approaches more easily.
    3.    Quantitative synthesis absent
    •    Tables 3–6 list accuracy numbers drawn from primary papers, but there is no discussion of variability in datasets, evaluation metrics, or threat models, so the reader cannot judge relative performance.  Provide at least: dataset sizes, privacy budgets (ε), encryption key lengths, and computation/communication overheads for each study.  If the information is missing in the sources, state that explicitly.  Otherwise the comparison is not meaningful.  ï¿¼
    4.    Use of figures
    •    Figure 1 (page 5) is a stock graphic that labels challenges “01 Energy Efficiency … 05 Cloud Interoperability”, but it is not referenced later and adds no data.  Either replace it with an evidence-based diagram (e.g. taxonomy of attack surfaces) or omit.  ï¿¼
    •    Figure 4 (page 21) is a pie chart of technique frequencies (48 % FL, 35 % HE, 17 % DP).  Explain the counting method (single-count vs. multi-label) and ensure the numbers match Tables 3–6.  ï¿¼
    5.    Methodology section needs tightening
    •    The PRISMA flow diagram (page 10) is useful, yet details are missing: which inclusion/exclusion criteria removed the 127 “ineligible” papers?  Provide a table with the exact keywords, date range, and screening rationale.  State whether quality-assessment tools (e.g. CASP) were applied.  ï¿¼
    6.    Novelty and contribution
    •    The manuscript largely summarises existing work; the added value should be a critical synthesis — e.g. identifying open research gaps such as scalable encrypted gradient aggregation or formal utility-privacy trade-off models.  Currently §5 lists these only briefly.  Expand this section with concrete research questions and potential experimental designs.


Minor comments
    •    Abstract: remove numeric placeholders “1 … 23”; fix tense (“remained” → “remain”).
    •    Table formatting: split large comparison tables into separate ones per technique; align columns; use consistent metric names (e.g. “Rel. Error” vs. “accuracy”).
    •    Abbreviations list: definitions partly duplicate earlier text; present once, alphabetically.
    •    References: several entries lack volume, page or DOI information (e.g. Ref ? in §4).  Ensure all citations are complete and follow the journal style.

 

Suggested revision path
    1.    Language/Copy-edit: perform thorough editorial pass to simplify wording and correct grammar.
    2.    Re-structure:
    •    Background → concise motivation + clear taxonomy.
    •    Methods → explicit PRISMA details.
    •    Results → grouped critical synthesis with quantitative comparison tables.
    3.    Deepen analysis: add discussion of privacy budgets, threat models, and real-world deployment costs.
    4.    Enhance visuals: replace generic graphics with data-driven figures (e.g. bar chart of accuracy vs. ε).
    5.    Clarify contribution: dedicate a subsection to research gaps and future work, each backed by citations.

Implementing these revisions will substantially strengthen the manuscript’s clarity, scholarly value, and usefulness to practitioners interested in privacy-preserving DL on the cloud.

Author Response

Command 1:

1.    Language, style and clarity
    •    Sentences are often long, grammatically irregular, and sometimes ambiguous — e.g. the abstract’s opening sentence (“With the advantages of using cloud computing, the data breaches and security 1 are remained challenges…”) is hard to parse.  Similar problems recur in §2.2 and §5.  A thorough copy-edit by a fluent English speaker is essential.  Avoid redundant phrasing such as “breaches of data” and keep terminology consistent. 

Response of command 1:

Thank you very much for your time reviewing our paper, we have minimized the abstract as your suggestion on Page 1. And we enhanced the English languages and improve the clarity and quality.

Command 2:

  2.    Logical flow and structure
    •    The paper mixes background material, unrelated statistics, and review commentary in the same paragraphs.  Consider using clear sub-headings (e.g. “Federated learning”, “Homomorphic encryption”) and move high-level statistics to a concise motivation subsection.
    •    Re-order §4 so each reviewed work is grouped by method rather than in an essentially random list; this will let readers compare approaches more easily.

Response of command 2:

On the first point, we have revised the background section to make it more readable.

 

On the second point, we have used only one methodology called “Hybrid approaches include DL with one or more of privacy preservation technologies” and restructure the tables as your suggestion on page 17-19.

Command 3:

 3.    Quantitative synthesis absent
    •    Tables 3–6 list accuracy numbers drawn from primary papers, but there is no discussion of variability in datasets, evaluation metrics, or threat models, so the reader cannot judge relative performance.  Provide at least: dataset sizes, privacy budgets (ε), encryption key lengths, and computation/communication overheads for each study.  If the information is missing in the sources, state that explicitly.  Otherwise the comparison is not meaningful.

Response of command 3:

We used only one methodology called “Hybrid approaches include DL with one or more of privacy preservation technologies” and restructure the tables as your suggestion at page 17-19.

Command 4:

4.    Use of figures
    •    Figure 1 (page 5) is a stock graphic that labels challenges “01 Energy Efficiency … 05 Cloud Interoperability”, but it is not referenced later and adds no data.  Either replace it with an evidence-based diagram (e.g. taxonomy of attack surfaces) or omit.  
    •    Figure 4 (page 21) is a pie chart of technique frequencies (48 % FL, 35 % HE, 17 % DP).  Explain the counting method (single-count vs. multi-label) and ensure the numbers match Tables 3–6. 

Response of command 4:

On Figure 1 only offered the challenges of privacy preservation on cloud environment at page 5.

On Figure 4 (Page 21), we offer the number of percentages of each privacy preservation technologies used in this review paper.

Command 5:

 5.    Methodology section needs tightening
    •    The PRISMA flow diagram (page 10) is useful, yet details are missing: which inclusion/exclusion criteria removed the 127 “ineligible” papers?  Provide a table with the exact keywords, date range, and screening rationale.  State whether quality-assessment tools (e.g. CASP) were applied. 

Response of command 5:

We update the PRISMA mode (Page 10) with more readable for each selection of papers.

Command 6:

 6.    Novelty and contribution
    •    The manuscript largely summarises existing work; the added value should be a critical synthesis — e.g. identifying open research gaps such as scalable encrypted gradient aggregation or formal utility-privacy trade-off models.  Currently §5 lists these only briefly.  Expand this section with concrete research questions and potential experimental designs.

Response of command 6:

We have added a new section called Future direction on (page 21). Moreover, we added more references on page 26 [Ref 71-73] studies for the related work.

Author Response File: Author Response.pdf

Reviewer 3 Report

Comments and Suggestions for Authors

In this review paper, authors investigated existing works that deployed many privacy-preserving techniques associated with DL algorithms for protecting the sensitive information that is stored in the cloud environment. I have some major concerns in the following.

1. The abstract contains too much information about the background and motivation in lines 1-16, and authors are suggested to simplify it in order to emphasize the main contributions of this paper.

2. In this paper, authors are suggested to refer to this paper consistently. In the abstract, they use “In this review paper”, “the paper”, and “this study”.

3. The background of this paper includes deep learning, cloud computing, recent high quality works should be introduced to enhance the background, such as DRL-based offloading for computation delay minimization in wireless-powered multi-access edge computing, IEEE TCOM. Authors are free to cite the recommended reference.

4. Contributions of more studies on the DL-based cloud computing network should be introduced and compared.

5. More references should be provided to support the summary of deep learning techniques in Table 1.

6. Both the past tense and present tense are adopted to summarize the objective of this study, which should be revised for consistency.

7. The format of acronyms should be checked and revised. For example, in the text of this paper, DL has been used before its definition “deep learning (DL)”.

8. The font type of words in figure 1 should be revised for readability.

9. Authors need to check the format and writing issues throughout this paper. 1) “:” should be added after “Side-channel attacks”. 2) “that showed details: [27].” Should be revised as “that showed details [27]:”

10. How do authors summarize the reason for data breach and DL-based cybersecurity mitigation in table 2?

11. Similarly, what are the basis and corresponding answers for the five survey questions?

12. Figures, such as figure 3, should be revised for readability and clarity.

Author Response

Command 1: 

1. The abstract contains too much information about the background and motivation in lines 1-16, and authors are suggested to simplify it in order to emphasize the main contributions of this paper.

Response of command 1: 

Thank you for your time to review our paper, we have minimized the abstract as your suggestion on Page 1.

Command 2:

2. In this paper, authors are suggested to refer to this paper consistently. In the abstract, they use “In this review paper”, “the paper”, and “this study”.

Response of command 2: 

We restructure the sentences with only one format as “In this review paper”

 

Command 3:

3. The background of this paper includes deep learning, cloud computing, recent high quality works should be introduced to enhance the background, such as DRL-based offloading for computation delay minimization in wireless-powered multi-access edge computing, IEEE TCOM. Authors are free to cite the recommended reference.

Response of command 3: 

We have added 4 more reference papers on the background section (on Page 6) and related work (on Page 16, 19) as your suggestion.

References included on page 26 [Ref 71-73].

Command 4:

4. Contributions of more studies on the DL-based cloud computing network should be introduced and compared.

Response of command 4: 

We have added 4 more reference papers on the background section (on Page 6) and related work (on Page 16, 19) as your suggestion.

References included on page 26 [Ref 71-73].

Command 5:

5. More references should be provided to support the summary of deep learning techniques in Table 1.

Response of command 5:

We have added one more privacy preservation technology (Hybrid approaches) on page 3.

Command 6:

6. Both the past tense and present tense are adopted to summarize the objective of this study, which should be revised for consistency.

Response of command 6:

We have revised and fixed the problems in the whole paper.
Some examples are shown on page (3,8,10,11,21).

Command 7: 

7. The format of acronyms should be checked and revised. For example, in the text of this paper, DL has been used before its definition “deep learning (DL)”.

Response of command 7:

All the acronyms are defined as the full form in the first appearance and then use the acronyms. Examples are on Page (2,4,6,21,11).

Command 8:

8. The font type of words in figure 1 should be revised for readability.

Response of command 8:

We redraw the Figure to be clear view and to avoid clutter as shown on Page 5

Command 9:

9. Authors need to check the format and writing issues throughout this paper. 1) “:” should be added after “Side-channel attacks”. 2) “that showed details: [27].” Should be revised as “that showed details [27]:”

Response of command 9:

We fixed the mistake on whole paper, the problem exists on (Page 5, 7).

Command 10:

10. How do authors summarize the reason for data breach and DL-based cybersecurity mitigation in table 2?

Response of command 10:

We have summarized the table based on the one methodology called “Hybrid approaches” which means DL with one or more privacy preservations such as FL, HE, DP.

Command 11:

11. Similarly, what are the basis and corresponding answers for the five survey questions?

Response of command 11:

We have added a new section called Future direction on page 21.

Command 12:

 12. Figures, such as figure 3, should be revised for readability and clarity.

Response of command 12:

We change the figure extension into eps and change font size as shown on page 10.

Author Response File: Author Response.pdf

Round 2

Reviewer 1 Report

Comments and Suggestions for Authors

This paper does a great job of bringing together a wide range of recent work on privacy-preserving deep learning in cloud environments. One thing it does especially well is comparing different techniques like federated learning, differential privacy, and homomorphic encryption in a clear and structured way. This helps readers understand not just how each method works, but also when and why one might be preferred over another.

The use of the PRISMA framework to select and organize the reviewed papers adds to the paper’s credibility and makes the review feel thorough and well-grounded. By covering 38 papers published between 2020 and 2025, the authors give a solid overview of how the field has developed in recent years.

Overall, the paper is clear, well-organized, and useful both for newcomers and for researchers already working in this area.

Author Response

Command 1:

Comments and Suggestions for Authors

This paper does a great job of bringing together a wide range of recent work on privacy-preserving deep learning in cloud environments. One thing it does especially well is comparing different techniques like federated learning, differential privacy, and homomorphic encryption in a clear and structured way. This helps readers understand not just how each method works, but also when and why one might be preferred over another.

The use of the PRISMA framework to select and organize the reviewed papers adds to the paper’s credibility and makes the review feel thorough and well-grounded. By covering 38 papers published between 2020 and 2025, the authors give a solid overview of how the field has developed in recent years.

Overall, the paper is clear, well-organized, and useful both for newcomers and for researchers already working in this area.

Answer 1:

We thanks your efforts for the review our paper.

Reviewer 2 Report

Comments and Suggestions for Authors

Thank you for submitting the revised version of your manuscript. A careful comparison with the reviewers’ six commands shows meaningful progress, yet several key issues still merit attention before the paper can be considered fully responsive.

Language and Clarity

Many sentences have been shortened and several redundancies removed, which improves readability. Nevertheless, long, syntactically dense constructions—particularly in the abstract and early background section—continue to obscure meaning. A professional, line-by-line copy-edit is strongly advised to eliminate residual awkward phrases (e.g., “breaches of data”) and ensure consistent terminology.

Logical Flow and Structure

Introducing sub-headings in Section 2 is a positive step, but statistical context, conceptual definitions, and literature discussion still appear in the same paragraphs, interrupting narrative flow. Moreover, Section 4 would benefit from regrouping studies strictly by technique or application domain rather than listing them sequentially; this reordering will help readers compare methods more intuitively.

Quantitative Synthesis

Tables 3–6 still report only accuracy metrics. For a fair comparison, please add—where available—dataset size, privacy budget (ε), encryption key length, and computational or communication overhead for each study. When a primary source omits a value, indicate “N/A” and cite the limitation explicitly.

Figures

Figure 1 remains largely decorative and is not referenced in later analysis. Either replace it with a diagram grounded in your review (e.g., a taxonomy of cloud attack surfaces) or remove it. In Figure 4, percentages differ from those quoted in the main text, and the counting methodology (single-label vs. multi-label) is not explained. Please reconcile these numbers and describe the aggregation rule in the caption.

Methodology Transparency

While the PRISMA diagram is clearer, the manuscript still lacks a table detailing search strings, time span, inclusion/exclusion criteria, and any quality-assessment tools used. Providing this information will greatly enhance reproducibility.

Novelty and Future Work

The new “Future Direction” section is welcome, but currently offers broad themes rather than actionable research questions. Consider outlining specific experimental designs, for example, a protocol for evaluating scalable encrypted gradient aggregation under varying privacy budgets, to strengthen the manuscript’s contribution.

Recommendation

If the above points are addressed, particularly the quantitative additions to Tables 3–6, clarification of Figures 1 and 4, and a thorough language polish, the paper should meet the reviewers’ expectations and provide a clearer, more rigorous synthesis for readers.

Author Response

Command 1:

Language and Clarity

Many sentences have been shortened and several redundancies removed, which improves readability. Nevertheless, long, syntactically dense constructions—particularly in the abstract and early background section—continue to obscure meaning. A professional, line-by-line copy-edit is strongly advised to eliminate residual awkward phrases (e.g., “breaches of data”) and ensure consistent terminology.

Answer :

Thank you for your time to review our paper, we have minimized the awkward phrases as possible and made paper consistent terminology.

Command 2:

Logical Flow and Structure

Introducing sub-headings in Section 2 is a positive step, but statistical context, conceptual definitions, and literature discussion still appear in the same paragraphs, interrupting narrative flow. Moreover, Section 4 would benefit from regrouping studies strictly by technique or application domain rather than listing them sequentially; this reordering will help readers compare methods more intuitively.

Answer 2: 

We correct the statistics on section 2 and make them appear correctly, reordering the studies as sequences from FL , HE and DP on section 4 that are organized on table [4-8].

Command 3:

Quantitative Synthesis

Tables 3–6 still report only accuracy metrics. For a fair comparison, please add—where available—dataset size, privacy budget (ε), encryption key length, and computational or communication overhead for each study. When a primary source omits a value, indicate “N/A” and cite the limitation explicitly.

Answer :

We have two new columns called dataset and key size on table [4-8] summarized dataset size used and encryption key length of each paper.

Command 4:

Figures

 

Figure 1 remains largely decorative and is not referenced in later analysis. Either replace it with a diagram grounded in your review (e.g., a taxonomy of cloud attack surfaces) or remove it. In Figure 4, percentages differ from those quoted in the main text, and the counting methodology (single-label vs. multi-label) is not explained. Please reconcile these numbers and describe the aggregation rule in the caption.

Answer :

I deleted the figure 1 and corrected the percentages of paper collection based privacy preservation technologies on the figure 4.

Command 5:

Methodology Transparency

While the PRISMA diagram is clearer, the manuscript still lacks a table detailing search strings, time span, inclusion/exclusion criteria, and any quality-assessment tools used. Providing this information will greatly enhance reproducibility.

Answer: 

We added new table 3 on page 11 summarized the methodology researching. 

Command 6:

Novelty and Future Work

The new “Future Direction” section is welcome, but currently offers broad themes rather than actionable research questions. Consider outlining specific experimental designs, for example, a protocol for evaluating scalable encrypted gradient aggregation under varying privacy budgets, to strengthen the manuscript’s contribution.

Answer:

We added a new section 7 called Proposed work at page 25.

 

 

 

 

 

 

Author Response File: Author Response.pdf

Reviewer 3 Report

Comments and Suggestions for Authors

Authors have well addressed my previous comments.

Author Response

Command 1:

Authors have well addressed my previous comments.

Answer 1:

We thanks your efforts for the review our paper.

Back to TopTop