A LDP-Based Privacy-Preserving Longitudinal and Multidimensional Range Query Scheme in IOT

Range queries are extensively used in various Internet of Things (IoT) applications as an essential functional requirement to provide intelligent and personalized services to users. In IoT environments, diverse types of data are generated, necessitating the design of range query schemes for multidim...

Full description

Saved in:
Bibliographic Details
Published inIEEE internet of things journal Vol. 11; no. 3; p. 1
Main Authors Ni, Yun, Li, Jinguo, Chang, Wenming, Xiao, Jifei
Format Journal Article
LanguageEnglish
Published Piscataway IEEE 01.02.2024
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text
ISSN2327-4662
2327-4662
DOI10.1109/JIOT.2023.3306003

Cover

Abstract Range queries are extensively used in various Internet of Things (IoT) applications as an essential functional requirement to provide intelligent and personalized services to users. In IoT environments, diverse types of data are generated, necessitating the design of range query schemes for multidimensional data. Privacy preservation is a key concern for range queries, leading to the proposal of several privacy-preserving solutions. However, most of these solutions are either inefficient or impractical. Moreover, existing approaches often suffer from the problem of longitudinal data privacy leakage, posing a serious threat to user privacy. Although some efforts have addressed the privacy issues of longitudinal data, practical implementations have been hesitant. To tackle these challenges, we propose a Local Differential Privacy-based (LDP) privacy-preserving scheme called the Privacy-Preserving Longitudinal and Multidimensional Range Query (PLMRQ) for IoT. Our scheme focuses on lightweight privacy preservation and eliminates the need for a trusted third party (TTP). Firstly, it is designed based on a double randomizer, ensuring effective privacy preservation of longitudinal data over time. Secondly, to mitigate excessive noise injection, PLMRQ dynamically constructs a binary tree structure by hierarchically decomposing the entire domain. Finally, through the utilization of a post-processing technique, the mean square error is efficiently reduced. Theoretical and experimental results demonstrate that the proposed PLMRQ maintains competitive utility while rigorously satisfying lneϵ1+tϵ2+1/eϵ1+etϵ2-LDP with an upper bound of ϵ1 and a lower bound of ϵ2.
AbstractList Range queries are extensively used in various Internet of Things (IoT) applications as an essential functional requirement to provide intelligent and personalized services to users. In IoT environments, diverse types of data are generated, necessitating the design of range query schemes for multidimensional data. Privacy preservation is a key concern for range queries, leading to the proposal of several privacy-preserving solutions. However, most of these solutions are either inefficient or impractical. Moreover, existing approaches often suffer from the problem of longitudinal data privacy leakage, posing a serious threat to user privacy. Although some efforts have addressed the privacy issues of longitudinal data, practical implementations have been hesitant. To tackle these challenges, we propose a local differential privacy-based (LDP) privacy-preserving scheme called the privacy-preserving longitudinal and multidimensional range query (PLMRQ) for IoT. Our scheme focuses on lightweight privacy preservation and eliminates the need for a trusted third party (TTP). First, it is designed based on a double randomizer, ensuring effective privacy preservation of longitudinal data over time. Second, to mitigate excessive noise injection, PLMRQ dynamically constructs a binary tree structure by hierarchically decomposing the entire domain. Finally, through the utilization of a post-processing technique, the mean square error is efficiently reduced. Theoretical and experimental results demonstrate that the proposed PLMRQ maintains competitive utility while rigorously satisfying [Formula Omitted]-LDP with an upper bound of [Formula Omitted] and a lower bound of [Formula Omitted].
Range queries are extensively used in various Internet of Things (IoT) applications as an essential functional requirement to provide intelligent and personalized services to users. In IoT environments, diverse types of data are generated, necessitating the design of range query schemes for multidimensional data. Privacy preservation is a key concern for range queries, leading to the proposal of several privacy-preserving solutions. However, most of these solutions are either inefficient or impractical. Moreover, existing approaches often suffer from the problem of longitudinal data privacy leakage, posing a serious threat to user privacy. Although some efforts have addressed the privacy issues of longitudinal data, practical implementations have been hesitant. To tackle these challenges, we propose a Local Differential Privacy-based (LDP) privacy-preserving scheme called the Privacy-Preserving Longitudinal and Multidimensional Range Query (PLMRQ) for IoT. Our scheme focuses on lightweight privacy preservation and eliminates the need for a trusted third party (TTP). Firstly, it is designed based on a double randomizer, ensuring effective privacy preservation of longitudinal data over time. Secondly, to mitigate excessive noise injection, PLMRQ dynamically constructs a binary tree structure by hierarchically decomposing the entire domain. Finally, through the utilization of a post-processing technique, the mean square error is efficiently reduced. Theoretical and experimental results demonstrate that the proposed PLMRQ maintains competitive utility while rigorously satisfying lneϵ1+tϵ2+1/eϵ1+etϵ2-LDP with an upper bound of ϵ1 and a lower bound of ϵ2.
Author Chang, Wenming
Ni, Yun
Xiao, Jifei
Li, Jinguo
Author_xml – sequence: 1
  givenname: Yun
  surname: Ni
  fullname: Ni, Yun
  organization: College of Computer Science and Technology, Shanghai University of Electric Power, Shanghai, China
– sequence: 2
  givenname: Jinguo
  orcidid: 0000-0002-7980-0312
  surname: Li
  fullname: Li, Jinguo
  organization: College of Computer Science and Technology, Shanghai University of Electric Power, Shanghai, China
– sequence: 3
  givenname: Wenming
  surname: Chang
  fullname: Chang, Wenming
  organization: College of Computer Science and Technology, Shanghai University of Electric Power, Shanghai, China
– sequence: 4
  givenname: Jifei
  surname: Xiao
  fullname: Xiao, Jifei
  organization: College of Computer Science and Technology, Shanghai University of Electric Power, Shanghai, China
BookMark eNp9kE1PwkAQhjcGExH5ASYeNvFc3I9-7B4RvzA1oOLFS7PdDrikbHG3JeHf2wYOxoOnmUzeZzLznKOerSwgdEnJiFIib56ns8WIEcZHnJOYEH6C-oyzJAjjmPV-9Wdo6P2aENJiEZVxH32OcXo3D26VhwLPndkpvQ_mDjy4nbErnFZ2ZeqmMFaVWNkCvzRlbQqzAetN1Q3flF0Bfm3A7fG7_oINYGNxe9EFOl2q0sPwWAfo4-F-MXkK0tnjdDJOA81kWAc5TyLIOYulUCxSohBCFFIlnEZKCclpHhNNC6FlGGuSh4wAT0TMuUhySSPNB-j6sHfrqu8GfJ2tq8a1p_mMSSoIJ5yGbSo5pLSrvHewzLSpVd3-UDtlyoySrHOZdS6zzmV2dNmS9A-5dWaj3P5f5urAGAD4lWcsiqjgP5HOfzg
CODEN IITJAU
CitedBy_id crossref_primary_10_1016_j_cose_2023_103517
crossref_primary_10_32604_cmc_2025_059472
Cites_doi 10.1109/COMST.2020.2988293
10.1109/TDSC.2021.3095933
10.1109/JIOT.2021.3088296
10.1007/978-3-540-30576-7_18
10.1007/bfb0054135
10.1109/JIOT.2018.2871204
10.1109/JIOT.2020.2977253
10.1109/JIOT.2014.2312291
10.1145/3299869.3319891
10.1016/j.eswa.2022.119005
10.1016/j.dcan.2022.01.004
10.1109/JIOT.2020.3029472
10.14778/3339490.3339496
10.1109/JIOT.2022.3203182
10.1109/ICC40277.2020.9148813
10.1137/1.9781611975994.31
10.1515/popets-2016-0015
10.1109/ICASSP.2017.7953309
10.1109/LWC.2022.3225333
10.1145/3460120.3485668
10.1109/JSYST.2021.3090465
10.2307/2283137
10.1109/JSEN.2022.3149901
10.1109/SAM.2016.7569676
10.1145/2660267.2660348
10.1016/j.comnet.2021.108004
10.1016/j.dcan.2022.07.003
10.1109/TIT.2021.3123905
10.1145/362686.362692
10.1109/MWC.2016.1500284WC
10.1007/3-540-48910-X_16
10.1109/JIOT.2022.3149638
10.1109/TDSC.2021.3101120
10.14778/3430915.3430927
10.1109/ICDE.2013.6544872
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2024
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2024
DBID 97E
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
DOI 10.1109/JIOT.2023.3306003
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005–Present
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Technology Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DatabaseTitle CrossRef
Computer and Information Systems Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Advanced Technologies Database with Aerospace
ProQuest Computer Science Collection
Computer and Information Systems Abstracts Professional
DatabaseTitleList Computer and Information Systems Abstracts

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2327-4662
EndPage 1
ExternalDocumentID 10_1109_JIOT_2023_3306003
10225518
Genre orig-research
GrantInformation_xml – fundername: National Natural Science Foundation of China
  grantid: U1936213
  funderid: 10.13039/501100001809
GroupedDBID 0R~
6IK
97E
AAJGR
AARMG
AASAJ
AAWTH
ABAZT
ABJNI
ABQJQ
ABVLG
AGQYO
AHBIQ
AKJIK
AKQYR
ALMA_UNASSIGNED_HOLDINGS
ATWAV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
IFIPE
IPLJI
JAVBF
M43
OCL
PQQKQ
RIA
RIE
AAYXX
CITATION
7SC
8FD
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c294t-b375eb32698a25a8d888d9a7315aa8931b60c1d8c946c0b420e37863387b915c3
IEDL.DBID RIE
ISSN 2327-4662
IngestDate Mon Jun 30 05:53:06 EDT 2025
Wed Oct 01 04:45:59 EDT 2025
Thu Apr 24 22:52:02 EDT 2025
Wed Aug 27 02:14:13 EDT 2025
IsPeerReviewed false
IsScholarly true
Issue 3
Language English
License https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html
https://doi.org/10.15223/policy-029
https://doi.org/10.15223/policy-037
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c294t-b375eb32698a25a8d888d9a7315aa8931b60c1d8c946c0b420e37863387b915c3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-7980-0312
PQID 2918030314
PQPubID 2040421
PageCount 1
ParticipantIDs proquest_journals_2918030314
crossref_primary_10_1109_JIOT_2023_3306003
ieee_primary_10225518
crossref_citationtrail_10_1109_JIOT_2023_3306003
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2024-02-01
PublicationDateYYYYMMDD 2024-02-01
PublicationDate_xml – month: 02
  year: 2024
  text: 2024-02-01
  day: 01
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE internet of things journal
PublicationTitleAbbrev JIoT
PublicationYear 2024
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref13
ref35
Wang (ref39) 2019
ref12
ref34
ref15
ref37
ref14
ref36
ref31
ref11
ref33
ref10
(ref28) 2023
ref2
ref1
ref17
ref16
ref19
ref18
Arcolezi (ref32)
Ding (ref27); 30
Wang (ref38)
ref24
ref23
ref26
ref25
ref20
ref42
ref41
ref22
ref21
Erlingsson (ref30) 2020
ref8
ref7
Naor (ref29)
ref9
ref4
ref3
ref6
ref5
ref40
References_xml – year: 2020
  ident: ref30
  article-title: Encode, shuffle, analyze privacy revisited: Formalizations and empirical evaluation
  publication-title: arXiv:2001.03618
– ident: ref4
  doi: 10.1109/COMST.2020.2988293
– ident: ref5
  doi: 10.1109/TDSC.2021.3095933
– ident: ref35
  doi: 10.1109/JIOT.2021.3088296
– ident: ref33
  doi: 10.1007/978-3-540-30576-7_18
– ident: ref19
  doi: 10.1007/bfb0054135
– start-page: 1
  volume-title: Proc. 26th Int. Conf. Extending Database Technol. (EDBT)
  ident: ref32
  article-title: Frequency estimation of evolving data under local differential privacy
– ident: ref12
  doi: 10.1109/JIOT.2018.2871204
– ident: ref14
  doi: 10.1109/JIOT.2020.2977253
– ident: ref2
  doi: 10.1109/JIOT.2014.2312291
– ident: ref21
  doi: 10.1145/3299869.3319891
– ident: ref8
  doi: 10.1016/j.eswa.2022.119005
– ident: ref9
  doi: 10.1016/j.dcan.2022.01.004
– ident: ref34
  doi: 10.1109/JIOT.2020.3029472
– ident: ref22
  doi: 10.14778/3339490.3339496
– ident: ref37
  doi: 10.1109/JIOT.2022.3203182
– start-page: 1
  volume-title: Proc. 1st Symp. Found. Responsible Comput.
  ident: ref29
  article-title: Can two walk together: Privacy enhancing methods and preventing tracking of users
– volume: 30
  start-page: 1
  volume-title: Proc. Adv. Neural Inf. Process. Syst.
  ident: ref27
  article-title: Collecting telemetry data privately
– ident: ref13
  doi: 10.1109/ICC40277.2020.9148813
– ident: ref41
  doi: 10.1137/1.9781611975994.31
– ident: ref26
  doi: 10.1515/popets-2016-0015
– ident: ref11
  doi: 10.1109/ICASSP.2017.7953309
– ident: ref7
  doi: 10.1109/LWC.2022.3225333
– start-page: 729
  volume-title: Proc. 26th USENIX Security Symp. (USENIX Security)
  ident: ref38
  article-title: Locally differentially private protocols for frequency estimation
– ident: ref24
  doi: 10.1145/3460120.3485668
– ident: ref6
  doi: 10.1109/JSYST.2021.3090465
– ident: ref25
  doi: 10.2307/2283137
– ident: ref15
  doi: 10.1109/JSEN.2022.3149901
– ident: ref10
  doi: 10.1109/SAM.2016.7569676
– ident: ref36
  doi: 10.1145/2660267.2660348
– ident: ref1
  doi: 10.1016/j.comnet.2021.108004
– year: 2019
  ident: ref39
  article-title: Locally differentially private frequency estimation with consistency
  publication-title: arXiv:1905.08320
– ident: ref31
  doi: 10.1016/j.dcan.2022.07.003
– ident: ref40
  doi: 10.1109/TIT.2021.3123905
– ident: ref20
  doi: 10.1145/362686.362692
– ident: ref3
  doi: 10.1109/MWC.2016.1500284WC
– ident: ref16
  doi: 10.1007/3-540-48910-X_16
– volume-title: Learning with privacy at scale
  year: 2023
  ident: ref28
– ident: ref17
  doi: 10.1109/JIOT.2022.3149638
– ident: ref18
  doi: 10.1109/TDSC.2021.3101120
– ident: ref23
  doi: 10.14778/3430915.3430927
– ident: ref42
  doi: 10.1109/ICDE.2013.6544872
SSID ssj0001105196
Score 2.3314285
Snippet Range queries are extensively used in various Internet of Things (IoT) applications as an essential functional requirement to provide intelligent and...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 1
SubjectTerms Binary trees
Data privacy
Error reduction
Internet of Things
Local differential privacy
Lower bounds
Multidimensional data
Privacy
Privacy preserving
Queries
Randomized response
Range query
Sensors
Servers
Temperature sensors
Trusted third parties
Upper bounds
Title A LDP-Based Privacy-Preserving Longitudinal and Multidimensional Range Query Scheme in IOT
URI https://ieeexplore.ieee.org/document/10225518
https://www.proquest.com/docview/2918030314
Volume 11
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVIEE
  databaseName: IEEE Electronic Library (IEL)
  customDbUrl:
  eissn: 2327-4662
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001105196
  issn: 2327-4662
  databaseCode: RIE
  dateStart: 20140101
  isFulltext: true
  titleUrlDefault: https://ieeexplore.ieee.org/
  providerName: IEEE
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1JT8QgFCbqyYu7cdzCwZNJa2kpA0fXqHGPJsZLAw_Uidox49REf7082nGNxlsPQEg_eAtv-QhZ0UxaMIJ5y41DxFN9HRmZiygznDnLvTkXWikdHondC75_mV82xeqhFsY5F5LPXIyfIZZvu1DhU9kaeifYQWyYDLelqIu1Ph5UGFojoolcskSt7e8dn8dIDx57p90r9uyL7glkKj8kcFArO-PkaLChOpvkLq76JobXb70a_73jCTLWGJh0vT4Rk2TIlVNkfEDeQJu7PE2u1unB1km04bWYpSe9zrOGlwgTMlB4lDf0oItMRpVF1iyqS0tDqa5FMoC6kQc9w7oEelq53otf9tY9ONopqf8bM-RiZ_t8czdqiBYiSBXvRyZr596pToWSOs21tN4ttkq3M5Zr7Q0aZkQCzEpQXEBieJq4zAPgvdu2USyHbJaMlN3SzRF6DTJjzCagreDKKQkOA325cRbAgGiRZABBAU0XciTDuC-CN5KoAlErELWiQa1FVt-nPNYtOP4aPIMofBpYA9AiiwOgi-aWPhWpYtILuYzx-V-mLZBRvzqv07QXyUi_V7klb4X0zXI4fW9mstf6
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1Lb9QwEB6VcoALLVDUhZb6wAkpaZzYXvvYAtW2bJeCtlLFJbLHLlRAFi0bpPLr63GyPIqKuOVgJ1Y-ex6exwfwzHLt0SkeLTeBmSjteea0VFnlBA9eRHMutVI6nqjRqTg6k2d9sXqqhQkhpOSzkNNjiuX7GbZ0VbZL3gl1ELsFt6UQQnblWr-uVDjZI6qPXfLC7B4dvpnmRBCeR7c9qvbqD-2T6FT-ksFJsRyswWS5pC6f5FPeLlyOP651a_zvNa_Dvd7EZHvdnrgPK6F5AGtL-gbWn-aH8H6PjV-eZPtRj3l2Mr_4bvEyo5QMEh_NBzaeEZdR64k3i9nGs1Ss64kOoGvlwd5RZQJ724b5ZXztx_AlsIuGxb-xAacHr6YvRllPtZBhacQic9VQRre6VEbbUlrto2PsjR1WXFobTRruVIHcazRCYeFEWYRqqFX0b4fOcInVI1htZk3YBHaOuuLcF2i9EiYYjYFCfdIFj-hQDaBYQlBj34ec6DA-18kfKUxNqNWEWt2jNoDnP6d87Zpw_GvwBqHw28AOgAFsLYGu-3P6rS4N11HMVVw8vmHaDtwZTY_H9fhw8voJ3I1fEl3S9hasLuZt2I42ycI9TTvxCt-C20c
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+LDP-Based+Privacy-Preserving+Longitudinal+and+Multidimensional+Range+Query+Scheme+in+IoT&rft.jtitle=IEEE+internet+of+things+journal&rft.au=Ni%2C+Yun&rft.au=Li%2C+Jinguo&rft.au=Chang%2C+Wenming&rft.au=Xiao%2C+Jifei&rft.date=2024-02-01&rft.pub=The+Institute+of+Electrical+and+Electronics+Engineers%2C+Inc.+%28IEEE%29&rft.eissn=2327-4662&rft.volume=11&rft.issue=3&rft.spage=5210&rft_id=info:doi/10.1109%2FJIOT.2023.3306003&rft.externalDBID=NO_FULL_TEXT
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2327-4662&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2327-4662&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2327-4662&client=summon