Skip to main content
Log in

Low-cohesion differential privacy protection for industrial Internet

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Due to the increasing intelligence of data acquisition and analysis in cyber physical systems (CPSs) and the emergence of various transmission vulnerabilities, this paper proposes a differential privacy protection method for frequent pattern mining in view of the application-level privacy protection requirements of industrial interconnected systems. This method designs a low-cohesion algorithm to realize differential privacy protection. In the implementation of differential privacy protection, Top-k frequent mode method is introduced, which combines the factors of index mechanism and low cohesive weight of each mode, and the original support of each selected mode is disturbed by Laplacian noise. It achieves a balance between privacy protection and utility, guarantees the trust of all parties in CPS and provides an effective solution to the problem of privacy protection in industrial Internet systems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. http://fimi.ua.ac.be/data/.

References

  1. Qi L, Zhang X, Dou W, Hu C, Yang C, Chen J (2018) A two-stage locality-sensitive hashing based approach for privacy-preserving mobile service recommendation in cross-platform edge environment. Future Gener Comput Syst 88:636

    Article  Google Scholar 

  2. Liu H, Kou H, Yan C, Qi L (2019) Link prediction in paper citation network to construct paper correlated graph. EURASIP J Wirel Commun Netw. https://doi.org/10.1186/s13638-019-1561-7

    Article  Google Scholar 

  3. Gong W, Qi L, Xu Y (2018) Privacy-aware multidimensional mobile service quality prediction and recommendation in distributed fog environment. Wirel Commun Mobile Comput 2018:3075849

    Google Scholar 

  4. Xu Y, Qi L, Dou W, Yu J (2017) Privacy-preserving and scalable service recommendation based on simhash in a distributed cloud environment. Complexity 2017:3437854

    Google Scholar 

  5. Qi L, Dou W, Wang W, Li G, Yu H, Wan S (2018) Dynamic mobile crowdsourcing selection for electricity load forecasting. IEEE Access 6:46926

    Article  Google Scholar 

  6. Tian Y, Guo J, Wu Y, Lin H (2019) Towards attack and defense views of rational delegation of computation. IEEE Access 7:44037

    Article  Google Scholar 

  7. Xu X, Zhang X, Gao H, Xue Y, Qi L, Dou W (2019) Become: blockchain-enabled computation offloading for IOT in mobile edge computing. IEEE Trans Ind Inform. https://doi.org/10.1109/TII.2019.2936869

    Article  Google Scholar 

  8. Qi L, Chen Y, Yuan Y, Fu S, Zhang X, Xu X (2019) A QoS-aware virtual machine scheduling method for energy conservation in cloud-based cyber-physical systems. World Wide Web, pp 1–23

  9. Xu X, He C, Xu Z, Qi L, Wan S, Bhuiyan MZA (2019) Joint optimization of offloading utility and privacy for edge computing enabled IoT. IEEE Internet of Things J. https://doi.org/10.1109/JIOT.2019.2944007

    Article  Google Scholar 

  10. Tang H, Wu Y, Li T, Han C, Ge J, Zhao X (2018) Efficient identification of TOP-K heavy hitters over sliding windows. Mobile Netw Appl. https://doi.org/10.1007/s11036-018-1051-x

    Article  Google Scholar 

  11. Huang H, Yin H, Min G, Zhang J, Wu Y, Zhang X (2017) Energy-aware dual-path geographic routing to bypass routing holes in wireless sensor networks. IEEE Trans Mob Comput 17(6):1339

    Article  Google Scholar 

  12. Ma Y, Wu Y, Ge J, Jun L (2018) An architecture for accountable anonymous access in the Internet-of-Things network. IEEE Access 6:14451

    Article  Google Scholar 

  13. Wang H, Guo C, Cheng S (2019) LoC—a new financial loan management system based on smart contracts. Future Gener Comput Syst 100:648

    Article  Google Scholar 

  14. Wang H, Ma S, Dai HN, Imran M, Wang T (2019) Blockchain-based data privacy management with Nudge theory in open banking. Future Generation Computer Systems, Elsevier

  15. Wang H, Ma S, Dai HN (2019) A rhombic dodecahedron topology for human-centric banking big data. IEEE Trans Comput Soc Syst. https://doi.org/10.1109/TCSS.2019.2918193

    Article  Google Scholar 

  16. Wu D, Wang H, Seidu R (2019) Smart data driven quality prediction for urban water source management. Future Generation Computer Systems, Elsevier

  17. U.D. of Commerce NIST. In Privacy and the Smart Grid, NISTIR (2010), pp 46–175

  18. Alharbi K, Lin X (2012) LPDA: a lightweight privacy-preserving data aggregation scheme for smart grid. InL International Conference on Wireless Communications & Signal Processing (WCSP)

  19. Khurana H, Hadley M, Lu N, Frincke DA (2010) Smart-grid security issues. IEEE Secur Priv 8(1):81

    Article  Google Scholar 

  20. Petrlic R (2010) A privacy-preserving concept for smart grids. Sicherh vernetzten Syst 18:B1

    Google Scholar 

  21. Liu X, Li Q, Li T (2017) Private classification with limited labeled data. Knowl Based Syst 133:197

    Article  Google Scholar 

  22. Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl Based Syst 10(05):557

    Article  MathSciNet  Google Scholar 

  23. Ganta SR, Kasiviswanathan SP, Smith A (2008) Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (ACM, 2008), pp 265–273

  24. Wong RCW, Fu AWC, Wang K, Yu PS, Pei J (2011) Can the utility of anonymized data be used for privacy breaches? ACM TKDD 5(3):16

    Google Scholar 

  25. Qi L, He Q, Chen F, Dou W, Wan S, Zhang X, Xu X (2019) Finding all you need: web APIs recommendation in web of things through keywords search. IEEE Trans Comput Soc Syst 6(5):1063–1072

    Article  Google Scholar 

  26. Zhang X, Meng X (2014) Differential privacy protection for data publishing and analysis. J Comput Sci 2014(4):927–949

    Google Scholar 

  27. Liu X, Li Q (2016) Differential privacy protection data publishing method based on cluster anonymity. J Commun 37(5):125

    Google Scholar 

  28. Zhou SG, Li F, Tao YF, Xiao XK (2009) Privacy preservation in database applications: a survey. Chin J Comput 32(5):847

    Article  Google Scholar 

  29. Qi L, Chen Y, Yuan Y, Fu S, Zhang X, Xu X (2019) A QoS-Aware Virtual Machine Scheduling Method for Energy Conservation in Cloud-based Cyber-Physical Systems. World Wide Web J. https://doi.org/10.1007/s11280-019-00684-y

    Article  Google Scholar 

  30. Ping X, Tianqing Z, Xiaofeng W (2014) Differential privacy protection and its application. J Comput Sci 1:101

    Google Scholar 

  31. Wong RCW, Li J, Fu AWC, Wang K (2006) (\(\alpha\), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, pp 754–759

  32. Soria-Comas J, Domingo-Ferrer J, Sánchez D, Martínez S (2014) Enhancing data utility in differential privacy via microaggregation-based \(k\) k-anonymity. VLDB J Int J Very Large Data Bases 23(5):771

    Article  Google Scholar 

  33. Dwork C, McSherry F, Nissim K, Smith A (2006) Calibrating noise to sensitivity in private data analysis. In: Theory of Cryptography Conference. Springer, pp 265–284

  34. Dwork C, McSherry F, Nissim K, Smith A (2016) Calibrating noise to sensitivity in private data analysis. J Priv Confid 7(3):17

    MATH  Google Scholar 

  35. McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: FOCS, vol. 7, pp 94–103

  36. Machanavajjhala A, Gehrke J, Kifer D, Venkitasubramaniam M (2006) l-diversity: privacy beyond k-anonymity. In: 22nd International Conference on Data Engineering (ICDE’06). IEEE, pp 24–24

  37. Li N, Li T, Venkatasubramanian S (2007) t-closeness: privacy beyond k-anonymity and l-diversity. In: 2007 IEEE 23rd International Conference on Data Engineering. IEEE, pp 106–115

  38. Domingo-Ferrer J, Mateo-Sanz JM (2002) Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans Knowl Data Eng 14(1):189

    Article  Google Scholar 

  39. McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: Foundations of Computer Science, vol. 7, pp 94–103

  40. McSherry FD (2009) Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of data. ACM, pp 19–30

  41. Adar E, Weld DS, Bershad BN, Gribble SS (2007) Why we search: visualizing and predicting user behavior. In: Proceedings of the 16th International Conference on World Wide Web. ACM, pp 161–170

  42. Zhang X, Wang Z, Meng X (2014) An accurate top-k frequent pattern mining method under differential privacy protection. Comput Res Dev 51(1):104

    Google Scholar 

  43. Li N, Qardaji W, Su D, Cao J (2012) Privbasis: frequent itemset mining with differential privacy. Proc VLDB Endow 5(11):1340

    Article  Google Scholar 

  44. Bhaskar R, Laxman S, Smith A, Thakurta A (2010) Discovering frequent patterns in sensitive data. In: Proceedings of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, pp 503–512

Download references

Acknowledgements

This paper supported by The Fundamental Research Funds for the Central Universities (No. 30918012204, Military Common Information System Equipment Pre-research Special Technology Project (315075701), 2019 Industrial Internet Innovation and Development Project from Ministry of Industry and Information Technology of China, 2018 Jiangsu Province Major Technical Research Project “Information Security Simulation System”, and Shanghai Aerospace Science and Technology Innovation Fund (SAST2018-103).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qianmu Li.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hou, J., Li, Q., Cui, S. et al. Low-cohesion differential privacy protection for industrial Internet. J Supercomput 76, 8450–8472 (2020). https://doi.org/10.1007/s11227-019-03122-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-019-03122-y

Keywords

Navigation