Optimization of Privacy-Utility Trade-Off for Efficient Feature Selection of Secure Internet of Things

被引:1
作者
Kil, Ye-Seul [1 ]
Lee, Yeon-Ji [2 ]
Jeon, So-Eun [1 ]
Oh, Ye-Sol [1 ]
Lee, Il-Gu [1 ,2 ]
机构
[1] Sungshin Womens Univ, Dept Future Convergence Technol Engn, Seoul 02844, South Korea
[2] Sungshin Womens Univ, Dept Convergence Secur Engn, Seoul 02844, South Korea
来源
IEEE ACCESS | 2024年 / 12卷
关键词
Availability; data privacy; feature extraction; machine learning; BIG DATA;
D O I
10.1109/ACCESS.2024.3467049
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
5G wireless network technology is widely used, and data protection is becoming more important as data transmitted and received over the network increases. As the number of Internet of Things devices rapidly increases, data leakage attacks targeting lightweight devices are increasing. Machine learning models have limitations in being applied to lightweight devices because of their large computational complexity and latency in the learning process. Improving utility while protecting data using existing data privacy protection techniques is difficult. Guaranteeing privacy and data utility is difficult because processing large amounts of data with low-capacity memory is complicated. Therefore, a memory-efficient mechanism is needed while ensuring privacy and data utility in data transmission conditions. We propose an optimal feature selection mechanism that maximizes privacy and utility by optimizing the privacy-utility trade-off for resource-constrained lightweight device environments. The proposed mechanism extracts privacy-sensitive features by selecting features requiring privacy protection, removing privacy-sensitive features, making it difficult for attackers to identify data even if they intercept them during data transmission. It demonstrated improved accuracy and memory usage compared to conventional models and improved the accuracy of legitimate nodes by 17.6% compared to models with differential privacy, reduced the accuracy of attackers by 15.45% compared to models without privacy protection techniques, and memory usage by 18.26% under 100% data sampling ratio conditions. Thus, it has been proven to be a secure and efficient model for data transmission environments by effectively improving data utility, privacy, and memory usage.
引用
收藏
页码:142582 / 142591
页数:10
相关论文
共 38 条
  • [1] Deep Learning with Differential Privacy
    Abadi, Martin
    Chu, Andy
    Goodfellow, Ian
    McMahan, H. Brendan
    Mironov, Ilya
    Talwar, Kunal
    Zhang, Li
    [J]. CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 308 - 318
  • [2] A Stacked Deep Learning Approach for IoT Cyberattack Detection
    Alotaibi, Bandar
    Alotaibi, Munif
    [J]. JOURNAL OF SENSORS, 2020, 2020
  • [3] Permutation importance: a corrected feature importance measure
    Altmann, Andre
    Tolosi, Laura
    Sander, Oliver
    Lengauer, Thomas
    [J]. BIOINFORMATICS, 2010, 26 (10) : 1340 - 1347
  • [4] Federated Learning Cost Disparity for IoT Devices
    Alvi, Sheeraz A.
    Hong, Yi
    Durrani, Salman
    [J]. 2022 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS WORKSHOPS (ICC WORKSHOPS), 2022, : 818 - 823
  • [5] Deep learning and big data technologies for IoT security
    Amanullah, Mohamed Ahzam
    Habeeb, Riyaz Ahamed Ariyaluran
    Nasaruddin, Fariza Hanum
    Gani, Abdullah
    Ahmed, Ejaz
    Nainar, Abdul Salam Mohamed
    Akim, Nazihah Md
    Imran, Muhammad
    [J]. COMPUTER COMMUNICATIONS, 2020, 151 : 495 - 517
  • [6] Feature selection in machine learning: A new perspective
    Cai, Jie
    Luo, Jiawei
    Wang, Shulin
    Yang, Sheng
    [J]. NEUROCOMPUTING, 2018, 300 : 70 - 79
  • [7] IFed: A novel federated learning framework for local differential privacy in Power Internet of Things
    Cao, Hui
    Liu, Shubo
    Zhao, Renfang
    Xiong, Xingxing
    [J]. INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, 2020, 16 (05)
  • [8] SecureDroid: Enhancing Security of Machine Learning-based Detection against Adversarial Android Malware Attacks
    Chen, Lingwei
    Hou, Shifu
    Ye, Yanfang
    [J]. 33RD ANNUAL COMPUTER SECURITY APPLICATIONS CONFERENCE (ACSAC 2017), 2017, : 362 - 372
  • [9] Analysis of KDD-Cup'99, NSL-KDD and UNSW-NB15 Datasets using Deep Learning in IoT
    Choudhary, Sarika
    Kesswani, Nishtha
    [J]. INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND DATA SCIENCE, 2020, 167 : 1561 - 1573
  • [10] ELIDS: Ensemble Feature Selection for Lightweight IDS against DDoS Attacks in Resource-Constrained IoT Environment
    Fatima, Mahawish
    Rehman, Osama
    Ali, Saqib
    Niazi, Moazzam Fareed
    [J]. Future Generation Computer Systems, 2024, 159 : 172 - 187