Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Evolutionary Privacy Preserving Learning Strategies - 2022 - Digital Communicati

Download as pdf or txt
Download as pdf or txt
You are on page 1of 20

Journal Pre-proof

Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing


schemes

Yizhou Shen, Shigen Shen, Qi Li, Haiping Zhou, Zongda Wu, Youyang Qu

PII: S2352-8648(22)00095-5
DOI: https://doi.org/10.1016/j.dcan.2022.05.004
Reference: DCAN 429

To appear in: Digital Communications and Networks

Received Date: 23 August 2021


Revised Date: 21 April 2022
Accepted Date: 10 May 2022

Please cite this article as: Y. Shen, S. Shen, Q. Li, H. Zhou, Z. Wu, Y. Qu, Evolutionary privacy-
preserving learning strategies for edge-based IoT data sharing schemes, Digital Communications and
Networks (2022), doi: https://doi.org/10.1016/j.dcan.2022.05.004.

This is a PDF file of an article that has undergone enhancements after acceptance, such as the addition
of a cover page and metadata, and formatting for readability, but it is not yet the definitive version of
record. This version will undergo additional copyediting, typesetting and review before it is published
in its final form, but we are providing this version to give early visibility of the article. Please note that,
during the production process, errors may be discovered which could affect the content, and all legal
disclaimers that apply to the journal pertain.

© 2022 Chongqing University of Posts and Telecommunications. Production and hosting by Elsevier
B.V. on behalf of KeAi Communications Co. Ltd.
Digital Communications and Networks(DCN)

journal homepage: www.elsevier.com/locate/dcan

Evolutionary privacy-preserving learning


strategies for edge-based IoT data sharing
schemes

Yizhou Shena,b , Shigen Shena,∗ , Qi Lia , Haiping Zhoua , Zongda Wua , Youyang Quc

of
a Department of Computer Science and Engineering, Shaoxing University, Shaoxing 312000, China
b School of Computer Science and Informatics, Cardiff University, Cardiff CF24 3AA, United Kingdom

ro
c School of Information Technology, Deakin University, Burwood, VIC 3125, Australia

Abstract
-p
re
The fast proliferation of edge devices for the Internet of Things (IoT) has led to massive volumes of data explosion. The
generated data is collected and shared using edge-based IoT structures at a considerably high frequency. Thus, the data-
lP

sharing privacy exposure issue is increasingly intimidating when IoT devices make malicious requests for filching sensitive
information from a cloud storage system through edge nodes. To address the identified issue, we present evolutionary privacy
preservation learning strategies for an edge computing-based IoT data sharing scheme. In particular, we introduce evolutionary
game theory and construct a payoff matrix to symbolize intercommunication between IoT devices and edge nodes, where IoT
na

devices and edge nodes are two parties of the game. IoT devices may make malicious requests to achieve their goals of stealing
privacy. Accordingly, edge nodes should deny malicious IoT device requests to prevent IoT data from being disclosed. They
dynamically adjust their own strategies according to the opponent’s strategy and finally maximize the payoffs. Built upon
ur

a developed application framework to illustrate the concrete data sharing architecture, a novel algorithm is proposed that can
derive the optimal evolutionary learning strategy. Furthermore, we numerically simulate evolutionarily stable strategies, and the
final results experimentally verify the correctness of the IoT data sharing privacy preservation scheme. Therefore, the proposed
Jo

model can effectively defeat malicious invasion and protect sensitive information from leaking when IoT data is shared.

c 2022 Published by Elsevier Ltd.

KEYWORDS:
Privacy preservation, Internet of Things, Evolutionary game, Data sharing, Edge computing

1. Introduction communications, radio frequency identification, and


low-cost sensors. However, IoT network problems,
The Internet of Things (IoT) can be described as such as security and privacy, are rapidly emerging, and
a network that connects all entities with the inter- thus, privacy protection is of paramount importance
net through information sensing devices to realize the [1, 2, 3, 4, 5].
function of intelligent identification, operation, and
management. The IoT is attracting considerable at- Edge-based IoT [6] is experiencing rapid growth
tention with the continuous development of wireless because traditional cloud computing is unable to im-
mediately handle the massive data generated by edge
nodes with the rapid development and wide applica-
∗ Shigen Shen (Corresponding author) (email: shi- tion of the IoT, big data, and 5G/6G networks [7].
gens@usx.edu.cn). In this architecture, edge computing provides parts of
1 Yizhou Shen (email: sheny44@cardiff.ac.uk).
2 Qi Li (email: liqi0713@foxmail.com).
cloud services for IoT devices on the edge of the net-
3 Haiping Zhou (email: hpzhou2885@163.com). work. It focuses on solving the problems of high la-
4 Zongda Wu (email: zongda1983@163.com). tency, network instability, and low bandwidth [8]. Its
5 Youyang Qu (email: y.qu@deakin.edu.au). applications are initiated on the edge side, resulting in
2 Yizhou Shen, et al.

the faster response of cloud services, which meets the risk factor, and trust gain. An evolutionary game can
basic IoT requirements in real-time business, applica- achieve an equilibrium through constant simulations
tion intelligence, and privacy preservation. and strategy adjustment in the whole process, where
However, privacy issues while sharing edge-based there exists a Nash equilibrium called an evolutionar-
IoT data are still challenging due to physical attacks, ily stable strategy. Herein, this game model based on
privacy exposure, service control, and data tampering replication dynamics was used to describe the IoT pri-
[9], although edge computing mitigates the commu- vacy preservation learning strategies considering in-
nication delays caused by cloud computing. Malware trusion detection. The dynamic equations were repro-
intrusions in IoT networks are becoming increasingly duced to describe the changes while adopting differ-
widespread [10, 11]. Specifically, if nodes are attacked ent strategies, and eventually, the optimal strategy was
and high-privilege systems, such as the operating sys- obtained. We eventually analyzed the influence of the
tem are controlled by the attacker, it becomes easy to above four impact factors on the node evolution sta-
filch the data stored in a cloud storage system, which bility strategy and provided suggestions for the cloud
places privacy data at great risk [12]. Existing data storage system to refuse the malicious requests from
sharing protocols divulge data with a central node, ex- the source and upgrade the privacy preservation. To
posing the source file directly to the platform. En- the best of our knowledge, this is an early work to
crypting data reduces the possibility of data leaking study optimal privacy preservation strategies based on

of
during transmission, but it does not restrain malware evolutionary game theory for the edge-based IoT data
from stealing documents from the cloud storage sys- sharing scheme.
The main contributions of the current work are epit-

ro
tem through edge nodes. Hence, preserving data pri-
vacy at the edge is becoming progressively important omized as follows:
[13, 14].
To solve privacy issues, various scenarios have been
proposed, which commonly originate from cache-
-p• We establish an evolutionary IoT data sharing
game based on game theory and edge comput-
ing. In addition, we further analyze whether the
re
based architectures [15, 16, 17], trust computing
eigenvalues of the model are greater than zero.
mechanisms [18, 19], and Radio Frequency Identifi-
Then, we assess the stability by the eigenvalues
cation (RFID) techniques [20, 21]. Nonetheless, there
lP

and eventually derive the equilibrium points of


are several limitations in the existing scenarios. Al-
this model. Through mathematical modeling, we
though the cache-based strategy is always utilized in
can observe the stability of each point in every
conjunction with k-anonymity, the user movements
na

case more intuitively.


are easily divulged in the location-based service on
the basis of information caching. The trusted platform • We develop a data sharing framework after ana-
module, to some extent, enhances the security of the lyzing the game process of the privacy preserva-
ur

computing platform via cryptography. However, it is tion model based on replication dynamics, which
vulnerable to malignant attacks due to the exposure of demonstrates the specific process of decision-
Jo

platform configuration. The RFID technique makes it making by edge nodes.


difficult for sensitive user information to be tampered
with secure authentication, while this data is probably • We propose a solution to solve the established
maliciously revealed. evolutionary learning algorithm and derive opti-
Moreover, game theory has also been widely uti- mal privacy preservation strategies for the edge-
lized in privacy preservation in the last few years based IoT data sharing scheme. Through a con-
[22], providing a theoretical basis for IoT security- stant trial and error, the strategy is adjusted and
associated decision-making. In these models, each improved with time, maximizing the expected
player’s payoff depends not only on its own strategy revenue and returning the optimal evolutionary
but also on the strategies of other participants. There- strategy.
fore, each player continuously adjusts their strategies • We numerically simulate the evolutionary pri-
according to the opponent’s strategy to maximize their vacy preservation model for edge-based IoT data
own payoffs. In such cases, the choice of a stable strat- sharing, illustrating evolutionarily stable strate-
egy is usually worth investigating. Specifically, in the gies of IoT devices and edge nodes. The relia-
domain of IoT network security, when attackers at- bility of this model is verified by observing the
tempt to filch users’ privacy via malicious node attacks convergence of the curve by adjusting the pa-
or malware dissemination, defenders are required to rameters. The simulation experiments ultimately
take appropriate measures to strengthen the security provide suggestions for enhancing the privacy
defense mechanism of IoT systems. preservation of edge nodes while sharing data.
In the current work, we proposed a privacy preser-
vation model based on evolutionary game theory and The rest of the current work is organized as follows:
edge computing during IoT data sharing, considering In Section 2, we separately review edge computing-
the detection rate, successful diffusion rate, privacy oriented and game theory-based privacy preservation
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 3

and expound on the differences between our model ing. It could not only guarantee the integrity of the
and existing models. In Section 3, we construct an source but it could also decrease the cost of commu-
edge computing architecture for IoT data sharing. In nication. In [31], Liu et al. unified federated learning
addition, we propose an evolutionary privacy preser- with edge computing, providing a privacy preserva-
vation learning game based on edge computing, pro- tion framework, which can minimize privacy leakage
viding replication dynamic equations and analyzing during data transmission. To prevent sensitive infor-
evolutionarily stable strategies. Moreover, we develop mation from being exposed, Du et al. [32] utilized dif-
an application framework and an evolutionary learn- ferential privacy to execute intelligent edge machine
ing algorithm for the edge-computing oriented privacy learning. He et al. [33] attached importance to mobile-
preservation model. In Section 4, we numerically sim- edge computing. Their conception ensures user expe-
ulate the model to attain the optimal evolutionarily sta- rience and privacy at the same time. Zhao et al. [34]
ble strategies of IoT devices and edge nodes. Then, we proposed a privacy preservation approach to prevent
investigate the impact of related parameters on strate- poisoning attacks in mobile-edge computing, which
gies selected by IoT devices and edge nodes, which is could also identify the specific location of poisoning
followed by a conclusion in Section 5. through the network. Du et al. noticed that distributed
For better clarification, we provide symbol defini- nodes are easy to hack, and thus, privacy preservation
tions as shown in Table 1. in multiaccess edge computing was studied in [35]. Li

of
et al. [36] researched a reliable and distributed algo-
rithm upon edge nodes, preserving confidential infor-
2. Related work

ro
mation during outsourcing.

It is worth mentioning that data privacy in cloud With the popularity of the IoT, privacy preservation
storage systems has always been a concern of end
users. The distributed parallel data processing method
causes diverse challenges, including physical attacks,
-p
has received increasing attention. Based on this, to
prohibit sensitive information from leaking, game the-
ory has already been widely applied in IoT data pri-
re
privacy exposure, service control, and data tampering. vacy preservation. Do et al. [37] presented game mod-
Therefore, research on data privacy preservation tech- els and defense mechanisms of cyberspace privacy
lP

niques, such as access control and identity authenti- to address specific privacy issues with game-theoretic
cation, has become important to support and ensure approaches. In [38], Ezhei and Tork Ladani intro-
the sustainable development of edge computing. To duced a differential game model, utilizing the data
na

construct an intelligent and secure network environ- sharing thresholds to assess whether a firm shares se-
ment, Stergiou et al. [15] proposed a cache decision curity information with central authorities, such as
system in a secure caching scenario combined with ISACs, which ensured a social optimum. Cui et al.
ur

IoT, cloud computing, edge computing, and big data. [39] constructed a personalized differential privacy
Mukherjee et al. [23] highlighted that although there game model to enhance data utility. Qu et al. [40]
is less of a delay, intelligent edge computing causes utilized a dynamic zero-sum game to explore the op-
Jo

additional security issues, such as malignant assaults timal strategy for protecting location and identity pri-
focusing on intelligent engines. Rao and Bertino [24] vacy in cyber-physical social networks. In [41], the
analyzed and proposed several privacy solutions for authors modeled a Stackelberg game for k-anonymity
various types of data in edge applications. To better among leaders, followers, and a third-party platform.
allocate privacy tasks, Zhang et al. [25] imported a To tackle the privacy leak caused by IoT devices, Li
privacy-preserving framework, which can be executed et al. [42] simulated a trilateral game among users,
in an actual edge computing platform. Gu et al. [26] providers, and antagonists, presenting guidance for
raised a dynamic privacy preservation model to ensure scheming a privacy preservation strategy. Xiong et al.
the security of data transmission between edge nodes [43] also provided a three-party game that supported
and clients. In [27], Xu et al. suggested an optimiza- artificial intelligence for preventing privacy invasion
tion scheme developed on edge computing, improving in mobile edge crowdsensing. Similarly, in [44], the
resource utilization and synchronically protecting pri- authors presented a privacy framework based on a
vacy. To protect the privacy of requesters and clients, switch-controller mapping mechanism. It could min-
Zhou et al. [28] contrived a context-aware scheme for imize the privacy leak in software-defined network-
mobile crowdsensing under an edge computing sys- ing derived from cyber physical systems. To protect
tem. Zhen and Liu [29] proposed a privacy preserva- sensitive information, Jin et al. [45] proposed game
tion scheme on the basis of mobile edge computing models, considering the collaboration gain and pri-
to improve wireless body area networks. They also vacy loss between assailants and collaborators. Ri-
designed a Merkle tree model and a hybrid signature ahi Sfar et al. [46] nominated a privacy preservation
algorithm to ensure the security performance of IoT model between data owners and receivers by utiliz-
nodes. To ensure the security of private data on ter- ing Markov chains. It can protect personal privacy
minal devices, Li et al. [30] developed an outline for while exchanging the data in intelligent transportation
IoT applications accordant with mobile edge comput- systems. Nosouhi et al. [47] developed an unlink-
4 Yizhou Shen, et al.

Table 1. Symbol definitions.

Symbol Definition
α Detection rate
β False alarm rate
γ False alarm lose
δ Rate of successful diffusion
ε Privacy risk factor
ξA Gain obtained by successful access to privacy
ξP Gain obtained by successful privacy preservation
% Gain obtained by the trust of normal requests
ξD Gain obtained by malware diffusion
ξC Gain obtained by normal requests
ξS Gain obtained by successful detection
ςD Cost incurred by malware diffusion
ςC Cost incurred by normal requests
ςS Cost incurred by successful detection

of
p Probability of IoT devices requesting maliciously
q Probability of edge nodes denying IoT devices requests

ro
able coin protocol to desensitize privacy data through comparison between our proposed method and other
an anonymity technique, which protects Bitcoin users’
sensitive information. Liu et al. [48] designed a game
-p games in Table 2 for further emphasizing our contri-
butions.
re
model for participants to acquire an optimal payment
strategy, providing sufficient privacy preservation in
3. Evolutionary privacy preservation learning
lP

crowdsensing. In [49] Liu et al. modeled a bilat-


eral game framework to achieve profit maximization game for edge-based IoT networks
and privacy preservation simultaneously in spectrum
sharing. Wu et al. [50] propounded a game model of 3.1. Problem statement
na

security assault and guard, considering the actions of


The IoT data sharing architecture of edge com-
attackers. Mengibaev et al. [51] introduced a hetero-
puting studied in the current work is shown in Fig.
geneous interaction mechanism to establish an evolu-
ur

1, which mainly includes a core infrastructure, edge


tionary game framework for investigating security as-
nodes, and an IoT layer. Data sharing starts from a
surance on the internet. Du et al. [52] associated evo-
cloud storage system deployed in the core infrastruc-
Jo

lutionary dynamics with a game theoretic framework,


ture, which provides access to the core network and
urging individuals to focus on their privacy preser-
the management of centralized cloud computing for
vation online. Sun [53] built an evolutionary game
edge devices. Note that edge nodes are ones of the
model and obtained the optimal privacy preservation
core components in edge computing while sharing IoT
strategy for early adaptation in the network.
data. They provide users with nearby edge computing
Compared to the above work, we concentrate on services instead of sending all data back to a central
seeking evolutionary privacy preservation learning place for processing, increasing bandwidth, and reduc-
strategies for edge-based IoT data sharing. The current ing latency. Ultimately, the shared data is received by
privacy preservation schemes are mainly divided into the IoT layer, consisting of various IoT networks, each
three categories: k-anonymity [41, 54], access con- of which includes all sorts of smart devices, such as
trol [55, 56], and differential privacy [57, 58, 59]. K- mobile terminals and IoT equipment.
anonymity requires publishers to desensitize data prior Under such an edge-based IoT data sharing ar-
to publication. Access control restricts access to pri- chitecture, the massive data generated by edge de-
vacy information. Differential privacy distorts sensi- vices involve personal privacy, which makes the pri-
tive data via noise addition techniques. However, we vacy preservation problem particularly prominent. It
notice that there is a prisoner’s dilemma between IoT is also notable that private data is partially or com-
devices and edge nodes. Therefore, to solve the prob- pletely stored in edge data centers, causing the sep-
lem of privacy preservation from the source more ef- aration of ownership and control. In this case, it is
fectively, data-sharing privacy preservation based on easy to bring about data security problems, such as
evolutionary game theory is studied from the perspec- data leaks and illegal data operation. The data confi-
tive of obtaining revenue in the current work, and a dentiality and integrity cannot be guaranteed. In ad-
privacy preservation data sharing model is established dition, there is a contradiction that it must effectively
for edge-based IoT networks. We next display the prevent IoT devices from trying to make a malicious
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 5

Table 2. Comparison between the proposed method and other games.

Paper Scenario Game Advances Drawbacks


Type
Ezhei et al. [38] Network secu- Differential • Obtain a data sharing thresh- • Belong to a perfectly rational
rity information game old determining whether a game
sharing systems company shares their security
information
Cui et al. [39] Personalized Differential • Propose a model requiring • Belong to a perfectly rational
differential pri- game, less overall privacy budget and game
vacy schemes Bayesian higher data utility
game
• Eliminate the uncertainty of
data utility measurement
Qu et al. [40] Cyber physical Dynamic • Preserve location privacy and • Belong to a perfectly rational
social networks multistage identity privacy game
zero-sum
game • Achieve a fast convergence
with a reinforcement learning

of
algorithm
Zhang et al. Social networks Stackelberg • Propose a model achieving • Belong to a perfectly rational
[41] game high security in location-based game

ro
services
• Analyze the security and per-

Li et al. [42] IoT netwroks Three-


tions
-p
formance in different situa-

• Address private data transac- • Belong to a perfectly rational


re
party tions in IoT networks game
game
Xiong et al. Mobile edge Three- • Protect the privacy of per- • Belong to a perfectly rational
lP

[43] crowdsensing party ceived data game


game
• Obtain a Nash equilibrium
among player strategies,
na

player profits, and constraint


conditions
Sivaraman et al. Smart grids noncooperative • Present a privacy framework • Belong to a perfectly rational
[44] based on soft- game with a switch-controller map- game
ur

ware defined ping mechanism


networks
Jin et al. [45] Collaborative Zero sum • Attain collaborative security • Belong to a perfectly rational
Jo

security sys- game, scenarios with privacy aware- game


tems non-zero ness
sum game
• Deduce the optimal strategy in
a complete cooperative game

• Demonstrate the existence of


Nash equilibrium in an incom-
plete cooperative game
Liu et al. [48] Crowdsensing Dynamic • Learn a Payment-privacy Pro- • Belong to a perfectly rational
game tection Level (PPL) of plat- game
forms and participants
• Speed up the acquisition of
payment-PPL strategy
Liu et al. [49] Spectrum Shar- Stackelberg • Protect users’ location infor- • Belong to a perfectly rational
ing Systems game mation game
• Show the payoff between the
privacy protection levels and
user utilities
Wu et al. [50] Local differen- Zero sum • Construct a zero-sum game • Belong to a perfectly rational
tial privacy game between a defender and an at- game
tacker to solve the privacy is-
sue

• Raise a mutual information


privacy protection method
6 Yizhou Shen, et al.

Mengibaev et Social networks Evolutionary • Introduce a heterogeneous in- • Not highlight IoT network fea-
al. [51] game teraction pattern to discuss the tures
privacy protection in social
networks
Du et al. [52] Social networks Evolutionary • Analyze information protec- • Not highlight IoT network fea-
game tion through user interactions tures
and decisions
Sun [53] Cloud service Evolutionary • Increase the accuracy of repli- • Lead to serious delay in cloud
systems game cation dynamic equation service systems
• Propose an optimal protection
strategy selection algorithm
Current work Edge-based IoT Evolutionary • Construct an evolutionary • Approximately obtain the
schemes game privacy preservation learning equilibrium point
game describing edge-based
IoT features

• Propose an algorithm maxi-


mizing the expected revenue
and returning the optimal evo-
lutionary strategy

of
may make malicious requests, represented by R M , or

ro
make normal requests, represented by RN . Similarly,
edge nodes may grant the requests through intrusion
-p detection, represented by DG , or deny the requests
through intrusion detection, represented by DD . Ad-
ditionally, E represents the set of the expected revenue
re
of IoT devices o and edge nodes , represented by υ
and ξ, respectively.
lP

Utilizing the symbols defined in Table 1, we con-


struct a payoff matrix of the evolutionary privacy
preservation learning game, as presented in Table 3.
na

In the first case, IoT devices make malicious requests


and edge nodes grant the requests, which means mal-
Fig. 1: Edge computing architecture for IoT data sharing.
ware diffuses successfully. At that time, IoT devices
receive a malware diffusion gain (1 − α)δξD , whereas
ur

request for stealing this kind of information while al- they incur a malware diffusion cost ςD and need to bear
lowing access to privacy-related information. Thus, a detection loss αξS . During this period, the privacy is
Jo

an urgent problem to be solved is researching privacy accessed by the IoT devices that receive a gain εξA .
preservation from the perspective of payoff, establish- In contrast, the edge nodes will earn a gain due to a
ing a privacy preservation model based on game the- successful detection, but they stand a loss (1 − α)δξD
ory, and further seeking an optimal privacy preserva- due to an error detection. Edge nodes should also
tion strategy to protect user privacy, while also sharing bear the loss εξA caused by privacy leaks and a de-
edge-based IoT data. tection cost ςS . Therefore, the revenue of IoT devices
and edge nodes are (1 − α)δξD + εξA − αξS − ςD and
3.2. Game construction αξS − (1 − α)δξD − εξA − ςS , respectively.
Definition 1. The evolutionary privacy preservation In the second case, IoT devices make malicious re-
learning game for edge-based IoT networks is denoted quests and edge nodes deny the requests, which means
by a quad (P, R, D, E), where: the nodes successfully defend the malware. At that
• P = {IoT devices o, Edge nodes } represents a time, IoT devices receive a gain δξD due to malware
set of players. diffusion but incur a malware diffusion cost ςD , and
• R = R M × RN represents a set of IoT devices re- bear a detection loss αξS . In contrast, the edge nodes
quests, where R M represents malicious requests and earn a gain αξS due to a successful detection, but they
RN represents normal requests. stand a loss δξD due to malware diffusion and a suc-
• D = DG × DD represents a set of edge nodes re- cessful detection cost ςS . Edge nodes also earn a gain
sponses, where DG represents granting IoT requests εξA because of successful privacy preservation. There-
and DD represents denying IoT requests. fore, the revenue of IoT devices and edge nodes are
• E = {IoT devices revenue υ, Edge nodes revenue δξD − αξS − ςD and αξS + εξA − δξD − ςS , respectively.
ξ} represents a set of expected revenue. In the third case, IoT devices make normal requests
In the proposed game, two players, namely, IoT de- and edge nodes grant the requests, which means that
vices o and edge nodes  are considered. IoT devices the nodes have secure access to privacy data. At that
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 7

time, the IoT devices acquire a gain ξC and an addi- and the expected revenue of edge nodes granting a re-
tional trust gain % due to the normal request, but they quest is as follows:
also sustain a cost loss ςC . In terms of the edge nodes,
they acquire a gain ξP because of successful privacy E(DG) = p(αξS − (1 − α)δξD − εξA − ςS )
(6)
preservation, while there is a successful detection cost + (1 − p)(ξP − ςS )
ςS . Therefore, the revenue of IoT devices and edge
nodes are ξC + % − ςC and ξP − ςS , respectively. Therefore, the average expected revenue of edge
In the fourth case, IoT devices make normal re- nodes is as follows:
quests and edge nodes deny the requests, which means
E(D) = q ∗ E(DG) + (1 − q) ∗ E(DD) (7)
the nodes make an error detection. The expected rev-
enue of IoT devices is similar to that of the third case. Furthermore, the replication dynamic equation of
Furthermore, the edge nodes must pay a loss βγ due to edge nodes is as follows:
the false alarm and a detection cost ςS . Therefore, the
revenue of IoT devices and edge nodes are ξC + % − ςC dq
D(q) = = (1 − q) ∗ (E(DD) − E(D))
and −βγ − ςS , respectively. dt
= q ∗ (1 − q) ∗ (E(DD) − E(DG)) (8)
3.3. Evolutionary privacy preservation strategies = q ∗ (1 − q) ∗ (p ∗ (2εξA − αδξD

of
analyses
+ βγ + ξP ) − βγ − ξP )
In this section, we analyze the replication dynamics

ro
of IoT devices and edge nodes, as well as obtain the
3.3.2. Evolutionarily stable strategy analyses
equilibrium point by solving the replication dynamic
equations. Finally, we investigate the evolutionarily According to Eq. (4), we let R(p) = 0; there are
stable strategies of the two sides of the game. The
conclusion can provide suggestions for edge nodes to
-p
three states as follows:

p=0 (9)
re
realize privacy preservation during the process of IoT
data sharing. p=1 (10)
lP

αξS + ςD + ξC + % − ςC − δξD
3.3.1. Replication dynamic equations q= (11)
According to Table 3, the expected revenue of IoT −αδξD + εξA
devices making malicious requests is as follows: According to Eq. (8), we let D(p) = 0; there are
na

three states as follows:


E(RM) = q((1 − α)δξD + εξA − αξS − ςD )
(1) q=0
+ (1 − q)(δξD − αξS − ςD ) (12)
ur

and the expected revenue of IoT devices making nor- q=1 (13)
mal requests is as follows: βγ + ξP
Jo

p= (14)
E(RN) = q(ξC + % − ςC ) 2εξA − αδξD + βγ + ξP
+ (1 − q)(ξC + % − ςC ) (2) Theorem 1: While q > αξS +ς−αδξ D +ξC +%−ςC −δξD
D +εξA
, p = 1 is
= ξC + % − ςC the only point of convergence of IoT devices selecting
an action, meaning that IoT devices make a malicious
Therefore, the average expected revenue of IoT de- request to the edge nodes after evolutionarily playing
vices according to [10, 60] is as follows: the game.
Proof. See Appendix A.
E(R) = p ∗ E(RM) + (1 − p) ∗ E(RN) (3) According to Eqs. (A.2) and (A.3), the phase di-
Furthermore, the replication dynamic equation of agram of Eq. (4) is demonstrated in Fig. 2. It is
IoT devices is as follows: shown that this curve tends to 1, illustrating that if
q > αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
, then p = 1 is the only point
dp of convergence of IoT devices selecting an action.
R(p) = = p ∗ (E(RM) − E(R))
dt Theorem 1 indicates that regardless of if the edge
= p ∗ (1 − p) ∗ (E(RM) − E(RN)) (4) nodes choose to grant or deny the request, the revenue
= p ∗ (1 − p) ∗ (q ∗ (−αδξD + εξA ) of IoT devices making normal requests is always
less than that of making malicious requests when the
+ δξD − αξS − ςD − ξC − % + ςC )
probability of edge nodes denying IoT device requests
However, the expected revenue of edge nodes deny- is greater than the value of an evolutionarily stable
ing a request is as follows: strategy. Hence, IoT devices make malicious requests
to edge nodes. This strategy behavior incurs IoT data
E(DD) = p(αξS + εξA − δξD − ςS ) privacy leaks. Therefore, administrators should try
(5)
+ (1 − p)(−βγ − ςS ) to configure the IDSaaS and adjust the parameters
8 Yizhou Shen, et al.

Table 3. Payoff matrix.

Edge Nodes
IoT devices
Detect & Grant (DG) Detect & Deny (DD)
(1 − α) δξD + εξA − αξS − ςD , δξD − αξS − ςD ,
Request Maliciously (RM)
αξS − (1 − α) δξD − εξA − ςS δξS + εξA − δξD − ςS
ξC + % − ςC , ξC + % − ςC ,
Request Normally (RN)
ξP − ςS , −βγ − ςS

of
ro
Fig. 2: Phase diagram of replication dynamic equation of IoT de-
-p Fig. 4: Phase diagram of replication dynamic equation of IoT de-
re
vices, such that q > αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
. vices, such that q < αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
.
lP

an action, meaning that IoT devices make normal re-


quests to the edge nodes after evolutionarily playing
the game.
na

Proof. See Appendix B.


From Eqs. (B.1) and (B.2), the phase diagram of
Eq. (4) is given in Fig. 4. It is proven that this curve
ur

tends to 0, emphasizing that if q < αξS +ς−αδξD +ξC +%−ςC −δξD


D +εξA
,
then p = 0 is the only point of convergence in IoT
Jo

devices selecting an action.


Theorem 3 indicates that regardless of if the edge
nodes choose to grant or deny requests, the revenue of
IoT devices making malicious requests is always less
than that of making normal requests when the prob-
Fig. 3: Phase diagram of replication dynamic equation of IoT de- ability of edge nodes denying IoT devices requests is
vices, such that q = αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
. less than the value of the evolutionarily stable strategy.
Hence, IoT devices make normal requests to the edge
nodes, which is beneficial for preserving data privacy
of edge-based IoT networks in practice to avoid during the process of IoT data sharing. Therefore, ad-
satisfying the condition of Theorem 1 to maximally ministrators should keep the current configuration of
preserve data privacy during the process of IoT data the IDSaaS and edge-based IoT networks to satisfy the
sharing. condition of Theorem 3, such that the privacy preser-
vation of IoT data sharing is consistent.
βγ+ξP
Theorem 2: While q = αξS +ς−αδξ D +ξC +%−ςC −δξD
D +εξA
, there is no Theorem 4: While p > 2εξA −αδξ D +βγ+ξP
, q = 1 is the
convergence point. only point of convergence of edge nodes selecting an
Proof: To reach a stable state, it needs to satisfy action, meaning that the edge nodes deny the requests
R0 (p) < 0. However, if q = αξS +ς−αδξ D +ξC +%−ςC −δξD
D +εξA
, then of IoT devices after evolutionarily playing the game.
R(p) = 0 for ∀p, as shown in Fig. 3. Hence, there is Proof. See Appendix C.
no stable status in this case. This completes the proof. Based on Eqs. (C.2) and (C.3), the phase diagram
of Eq. (8) is displayed in Fig. 5. It is indicated that this
Theorem 3: While q < αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
, p = 0 is curve tends to 1, clarifying that if p > 2εξA −αδξβγ+ξP
D +βγ+ξP
,
the only point of convergence of IoT devices selecting then q = 1 is the only point of convergence of edge
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 9

Fig. 5: Phase diagram of replication dynamic equation of edge Fig. 7: Phase diagram of replication dynamic equation of edge
βγ+ξP βγ+ξP
nodes, such that p > 2εξA −αδξ D +βγ+ξP
. nodes, such that p < 2εξA −αδξ D +βγ+ξP
.

of
presented that this curve tends to 0, meaning that if
βγ+ξP
p < 2εξA −αδξ , then q = 0 is the only point of

ro
D +βγ+ξP
convergence of edge nodes selecting an action.
Theorem 6 indicates that regardless of if IoT de-
-p
vices make malicious or normal requests, the revenue
of edge nodes denying requests is always less than that
re
of granting requests when the probability of IoT de-
vices making malicious requests is less than the value
of an evolutionarily stable strategy. Hence, the edge
lP

nodes eventually grant IoT device requests.

3.4. Evolutionary privacy preservation stability anal-


na

ysis
Fig. 6: Phase diagram of replication dynamic equation of edge
βγ+ξP
nodes, such that p = 2εξA −αδξ . Stability analysis provides the optimal choice for
ur

D +βγ+ξP
the game model. To be specific, the edge nodes can
be seen as the players, which are bounded rationally
in the game, and it is unable to search out the evo-
Jo

nodes selecting an action.


lutionarily stable point at the beginning. Thus, they
Theorem 4 explains that regardless of if IoT de-
must learn constantly and correct their strategic mis-
vices make malicious or normal requests, the revenue
takes gradually in the gaming process. At the end of
of edge nodes granting requests is always less than
the game, both sides of the game tend to converge to a
that of denying requests when the probability of IoT
stable strategy. Therefore, they acquire a satisfactory
devices making malicious requests is greater than the
result concurrently by stability analyses based on trial
value of an evolutionarily stable strategy. Hence, the
and error. Based on Eqs. (4), (8), (A.1), and (C.1),
edge nodes eventually deny IoT device requests, pre-
we obtain the Jacobian matrix J according to [61] as
venting the IoT data from leakage.
βγ+ξP follows:
Theorem 5: While p = 2εξA −αδξ D +βγ+ξP
, there is no  ∂R(p) ∂R(p) 
 ∂p ∂q 
J =  ∂D(q)

convergence point. ∂D(q) 
 (15)
Proof: To reach a stable state, it needs to satisfy ∂p ∂q
βγ+ξP
D0 (q) < 0. However, if p = 2εξA −αδξ D +βγ+ξP
, then where the equations are as follows:
D(q) = 0 for ∀q, as shown in Fig. 6. Hence, there is
no stable status in this case. This completes the proof. ∂R(p)
= (1 − 2p) ∗ (q ∗ (−αδξD + εξA )
∂p (16)
βγ+ξP
Theorem 6: While p < 2εξA −αδξ D +βγ+ξP
, q = 0 is the + δξD − αξS − ςD − ξC − % + ςC )
only point of convergence of edge nodes selecting an
action, meaning that the edge nodes grant the requests
∂R(p)
of IoT devices after evolutionarily playing the game. = p(1 − p)(−αδξD + εξA ) (17)
∂q
Proof. See Appendix D.
Considering Eqs. (D.1) and (D.2), the phase di- ∂D(q)
agram of Eq. (8) is explicated in Fig. 7. It is = q(1 − q)(2εξA − αδξD + βγ + ξP ) (18)
∂p
10 Yizhou Shen, et al.

∂D(q) and introduce


= (1 − 2q)(p ∗ (2εξA − αδξD + βγ
∂q (19) τ 0
τE = (31)
+ ξP ) − βγ − ξP ) 0 τ
Then, we analyze the stability of each equilibrium then obtain
point illustrated in Table 4. ∂R(p) ∂R(p)
τ 0 ∂p ∂q
In Table 4, we have the equations as follows: |τE − A| = − ∂D(q) ∂D(q)
0 τ ∂p ∂q
αξS + ςD + ξC + % − ςC − δξD (32)
q∗ = (20) τ − ∂R(p)
∂p − ∂R(p)
∂q
−αδξD + εξA =
− ∂D(q)
∂p τ − ∂D(q)
∂q
βγ + ξP
p∗ = (21) Based on “stability theory for ordinary differential
2εξA − αδξD + βγ + ξP
equations" [62], if and only if both the eigenvalues of
(βγ + ξP ) (2εξA − αδξD ) (−αδξD + εξA ) the Jacobian matrix are negative, the equilibrium point
X∗ = (22)
(2εξA − αδξD + βγ + ξP )2 is stable; if one eigenvalue is positive and the other is
and negative, it is a saddle point; if both eigenvalues are
V ∗W ∗ positive, it is unstable. Thus, we can summarily tab-
Y∗ = U∗ (23)
(−αδξD + εξA − αξS )2 ulate the eigenvalues of each point, as shown in Table

of
where the equations are as follows: 5.
When the equilibrium point is (0, 0), the matrix is

ro
U ∗ = (αξS + ςD + ξC + % − ςC − δξD ) (24) as follows:

V ∗ = (−αδξD + εξA − 2αξS + δξD − ςD δξD − αξS − ςD − ξC − % + ςC 0


A=


− ξC − % + ςC )
and W is as follows:
(25) -p 0 −βγ − ξP
(33)
We can obtain two eigenvalues τ1 and τ2 as follows:
re
W ∗ = (2εξA − αδξD + βγ + ξP ) (26) τ1 = δξD − αξS − ςD − ξC − % + ςC < 0 (34)
lP

From Table 3, we obviously attain the equations as and


follows: τ2 = −βγ − ξP < 0 (35)

ξC + % − ςC > δξD − αξS − ςD From Eqs. (34) and (35), both eigenvalues τ1 and
na

(27) τ2 are less than zero under Cases 1 and 2. There-


⇒ δξD − αξS − ςD − ξC − % + ςC < 0 fore, point (0, 0) is evolutionarily stable. Similarly,
for (0, 1), (1, 0), and (1, 1), it is easy to obtain eigen-
ξP − ςS > −βγ − ςS ⇒ −βγ − ξP < 0
ur

(28)
values τ1 and τ2 . Then, comparing these two eigen-
and the equation as follows: values with 0, we can eventually attain that (1, 0) is an
Jo

unstable point, and the stability of (0, 1) and (1, 1) are


αξS + εξA − δξD − ςS
unable to be assessed. For, (q∗ , p∗ ), it can be expressed
> αξS − (1 − α)δξD − εξA − ςS (29) as follows:
⇒ 2εξA − αδξD > 0 0 X∗
A= ∗ (36)
Y 0
We next derive evolutionarily privacy preservation sta-
We can obtain two eigenvalues τ1 and τ2 as follows:
ble points under two cases. √
Case 1: ξC +%−ςC > (1−α)δξD +εξA −αξS −ςD . This τ1 = X ∗ Y ∗ (37)
case represents that the revenue of IoT devices making
normal requests is more than that of making malicious and √
requests when edge nodes grant IoT devices requests. τ2 = − X ∗ Y ∗ (38)
Case 2: ξC + % − ςC < (1 − α)δξD + εξA − αξS − ςD . The eigenvalues obviously satisfy ξ1 > 0 and ξ2 <
This case indicates that the revenue of IoT devices 0 in both Cases 1 and 2. Hence, (q∗ , p∗ ) is a saddle
making normal requests is less than that of those point. Furthermore, for ease of checking, we tabulate
making malicious requests when edge nodes grant the stability of each case, as shown in Table 6. This
IoT device requests. completes the proof.
Theorem 7: Under both Cases 1 and Theorem 7 considers the stability of each equilib-
2, only (0, 0) is evolutionarily stable and rium point under the two above cases and seeks out
( αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
βγ+ξP
, 2εξA −αδξ D +βγ+ξP
) is the saddle that the equilibrium point (0, 0) is an evolutionarily
point. stable strategy through trial and error. In practice,
Proof: We assume the matrix as follows: (0, 0) represents that IoT devices make normal re-
∂R(p) ∂R(p)
quests, and the edge nodes grant the requests, preserv-
A= ∂p ∂q
(30) ing sensitive information privacy while sharing IoT
∂D(q) ∂D(q)
∂p ∂q
data.
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 11

Table 4. Stability of each equilibrium point.

∂R(p) ∂R(p) ∂ D(q) ∂ D(q)


Equilibrium Point ∂p ∂q ∂p ∂q

(0, 0) δξD − αξS − ςD − ξC − % + ςC 0 0 −βγ − ξP


(0, 1) −δξD + αξS + ςD + ξC + % − ςC 0 0 2εξA − αδξD
(1, 0) −αδξD + εξA − αξS + δξD − ςD − ξC − % + ςC 0 0 βγ + ξP
(1, 1) αδξD − εξA + αξS − δξD + ςD + ξC + % − ςC 0 0 −2εξA + αδξD
(q∗ , p∗ ) 0 X∗ Y∗ 0

Table 5. Eigenvalues of each equilibrium point.

Equilibrium Point Eigenvalues


(0, 0) τ1 = δξD − αξS − ςD − ξC − % + ςC , τ2 = −βγ − ξP
(0, 1) τ1 = −αδξD + εξA − αξS + δξD − ςD − ξC − % + ςC , τ2 = 2εξA − αδξD
(1, 0) τ1 = −δξD + αξS + ςD + ξC + % − ςC , τ2 = βγ + ξP
(1, 1) τ1 = αδξD − εξA + αξS − δξ
√D + ςD + ξC + √
% − ςC , τ2 = −2εξA + αδξD

of
(q∗ , p∗ ) τ1 = X ∗ Y ∗ , τ2 = − X ∗ Y ∗

ro
3.6. Evolutionary learning algorithm
-p Here, we develop an evolutionary learning algo-
rithm to obtain the optimal privacy preservation strat-
egy for edge nodes while sharing IoT data from the
re
perspective of practice. During the loop, the expected
revenue of IoT devices making malicious and nor-
lP

mal requests is first calculated according to Eqs. (1)


and (2). Based on this, the average expected rev-
enue of IoT devices is obtained by Eq. (3), and then
na

the relevant replication dynamic equation is obtained


Fig. 8: Application framework of our evolutionary privacy preser- by Eq. (4). Similarly, the expected revenue of edge
vation learning game.
nodes denying and granting IoT device requests are
ur

calculated according to Eqs. (5) and (6). We next


acquire the expected revenue and the replication dy-
3.5. Application framework namic equations of edge nodes from Eqs. (7) and (8).
Jo

This process is not suspended until the difference be-


tween two probabilities of IoT devices making mali-
Based on the evolutionary privacy preservation cious requests and the difference between two prob-
learning game, we present a specific data-sharing ar- abilities of edge nodes denying IoT device requests
chitecture model as an application framework of our are both less than the predefined minimum boundary.
game, which is divided into three parts, as shown in Thus, the optimal strategy of denying malicious IoT
Fig. 8. IoT devices choose to take a malicious re- device requests is eventually obtained, which can pro-
quest or a normal request and send their requests to vide a potent foundation for IoT data-sharing privacy
the corresponding edge nodes. After receiving these preservation.
requests, edge nodes then call the IDSaaS deployed
in the cloud to detect the requests, and the IDSaaS
returns the analysis report back to the edge nodes to 4. Experimental Performance Evaluations
determine whether to grant or deny the IoT device re-
quests. If the edge nodes make a decision “grant", it We utilize MATLAB R2021a to conduct experi-
is transmitted to the cloud storage system. In the end, mental simulations and validate evolutionarily stable
IoT devices finally successfully access the data across strategies for privacy preservation while sharing IoT
edge nodes. This completes a cycle. When a new data. We observe the evolutionary process of IoT de-
IoT device would like to access IoT data stored in the vices and edge nodes, as well as verify the correct-
cloud storage system, the above cycle starts again. In ness of the above evolutionarily stable strategy analy-
our framework, attaining the optimal learning strategy ses. Furthermore, we investigate the influence of the
for preserving privacy while sharing data is the core, detection rate, successful diffusion rate, privacy risk
which guides edge nodes to optimally choose the re- factor, and trust gain on the edge node evolution sta-
sponse. bility strategy and the influence of the false alarm rate
12 Yizhou Shen, et al.

Table 6. Stability of each equilibrium point in each case.

Case 1 Case 2
Equilibrium Point Result
τ1 τ2 stability τ1 τ2 stability
(0, 0) − − ESS − − ESS ESS
(0, 1) − + Saddle point + + Unstable Uncertain
(1, 0) + + Unstable + + Unstable Unstable
(1, 1) + − Saddle point − − ESS Uncertain
(q∗ , p∗ ) + − Saddle point + − Saddle point Saddle point

Algorithm 1 Evolutionary learning algorithm to ob-


tain privacy preservation strategies for the edge-based
IoT data sharing scheme
Input: Game parameters α, β, γ, δ, ε, ξA , ξP , %, ξD ,
ξC , ξS , ςD , ςC , ςS
Output: Optimal privacy preservation probability

of
q(t + 1)
1: Initialize game parameters α, β, γ, δ, ε, ξA , ξP , %,

ro
ξD , ξC , ξS , ςD , ςC , ςS ;
2: t ← 0; p(0) ← 0.5; q(0) ← 0.5;
3: Construct the payoff matrix of the evolutionary
privacy preservation learning game;
4: while .True. do
-p
re
5: M ← q(t)((1 − α)δξD + εξA − αξS − ςD ) + (1 −
q(t))(δξD − αξS − ςD );
Fig. 9: Evolution curves of IoT devices strategy selection when q <
lP

6: N ← q(t)(ξC + % − ςC ) + (1 − q(t))(ξC + % − ςC ); αξS +ςD +ξC +%−ςC −δξD


.
7: E(R) ← p(t) ∗ M + (1 − p(t)) ∗ N; −αδξD +εξA

8: q(t + 1) ← q(t) + p(t) ∗ (M − E(R));


D ← p(t)(αξS + εξA − δξD − ςS ) + (1 −
na

9: Therefore, we next analyze the strategy selection of


p(t))(−βγ − ςS ); IoT devices under two cases q < 0.9072 and q >
10: G ← p(t)(αξS − (1 − α)δξD − εξA − ςS ) + (1 − 0.9072.
p(t))(ξP − ςS );
ur

11: E(D) ← q(t) ∗ G + (1 − q(t)) ∗ D; 4.1.1. Case 1: Probability of edge nodes denying re-
12: p(t + 1) ← p(t) + (1 − q(t)) ∗ (D − E(D)); quests is less than the value obtained by the ini-
Jo

13: if q(t + 1) − q(t) < σ and p(t + 1) − p(t) < σ tial parameters
then // σ is the predefined minimum bound In this case, the probability of IoT devices mak-
14: EXIT; ing malicious requests is initially set as p = 0.8, and
15: t ← t + 1; the probabilities of the edge nodes denying IoT de-
16: return the optimal privacy preservation probabil- vices requests q are set as 0.80, 0.88, and 0.90. It
ity q(t + 1); shows a downward trend, as shown in Fig. 9. It
is notable that the lower the probability of the edge
nodes denying IoT device requests, the faster it con-
on the IoT device evolution stability strategy. The re- verges to 0, which means that the IoT devices tend
sults provide experimental verification for the design to choose normal requests. For instance, it sharply
of an IoT data sharing privacy preservation scheme. decreases to 0 during the 2nd game when the prob-
ability of edge nodes denying IoT device requests is
0.8, whereas it comes to 0 in the 20th game when
4.1. Verifying evolutionarily stable strategies of IoT the probability of edge nodes denying IoT device re-
devices quests is 0.9. It is indicated that the normal request is
For this experiment, we set initial parameters α = the evolutionarily stable strategy of IoT devices when
0.85, β = 0.3, γ = 30, δ = 0.3, ε = 0.75, ξA = 70, q < αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
.
ξP = 80, % = 10, ξD = 20, ξC = 10, ξS = 40, ςD = 5,
ςC = 10, ςS = 20. It can be obtained that 4.1.2. Case 2: Probability of edge nodes denying re-
quests is greater than the value obtained by the
αξS + ςD + ξC + % − ςC − δξD initial parameters.
q=
−αδξD + εξA (39) Then, we set the probability of IoT devices mak-
≈ 0.9072 ing malicious requests as p = 0.2 and the probabil-
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 13

Fig. 10: Evolution curves of IoT devices strategy selection when Fig. 11: Evolution curves of edge nodes strategy selection when
q > αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
. βγ+ξP
p < 2εξA −αδξ .
D +βγ+ξP

of
ities of the edge nodes denying IoT devices requests trend, as shown in Fig. 11. Noticeably, the lower

ro
q are set as 0.9072, 0.9100, and 0.9200. There is an the probability of IoT devices making malicious re-
upward trend, as shown in Fig. 10. The probability quests, the faster it converges to 0, which means the
of IoT devices adopting a malicious request remains
stable when the probability of the edge nodes deny-
ing IoT device requests is 0.9072, meaning that there
-p
edge nodes tend to grant the requests. Taking p = 0.40
and p = 0.46 as examples, the former plunges to 0 in
approximately a half game, while the latter requires
re
is no evolution at that time. Furthermore, the higher the 3rd game to fall to 0. It is implied that the grant-
the probability of the edge nodes denying IoT device ing request is the evolutionarily stable strategy of edge
lP

βγ+ξP
requests, the faster it converges to 1, which means that nodes when p < 2εξA −αδξ D +βγ+ξP
.
IoT devices tend to choose malicious requests. For
instance, it increases to 1 in the 15th game when the 4.2.2. Case 2: Probability of IoT devices making ma-
na

probability of the edge nodes denying IoT device re- licious requests is greater than the value ob-
quests is 0.92, while it increases to 1 during the 55th tained by the initial parameters
game when the detection rate is 0.91. From the analy-
Then, we set the probability of IoT devices mak-
ur

ses above, there is no evolutionarily stable strategy for


ing malicious requests as q = 0.3, and the probabil-
the edge nodes when q = αξS +ς−αδξ D +ξC +%−ςC −δξD
D +εξA
, and the
ities of the edge nodes denying IoT devices requests
malicious request is the evolutionarily stable strategy
Jo

p are set as 0.4711, 0.4800, and 0.5200. It shows an


of IoT devices when q > αξS +ς−αδξ
D +ξC +%−ςC −δξD
D +εξA
.
upward trend in Fig. 12. The probability of the edge
nodes denying requests stabilizes when the probability
4.2. Verifying evolutionarily stable strategies of edge of making malicious requests is 0.4711, meaning that
nodes there is no evolution at that time. Moreover, the higher
For this experiment, we set the initial parameters the probability of IoT devices making malicious re-
α = 0.85, β = 0.3, γ = 30, δ = 0.3, ε = 0.75, ξA = 70, quests, the faster it converges to 1, which means that
ξP = 80, % = 10, ξD = 20, ξC = 10, ξS = 40, ςD = 5, the edge nodes tend to deny the requests. A case in
ςC = 10, ςS = 20. It can be obtained that point is that it shoots up to 1 in a half game when
the probability of IoT devices making malicious re-
βγ + ξP quests is 0.52, while it comes to 1 in approximately
p= ≈ 0.4711 (40)
2εξA − αδξD + βγ + ξP the 5th game when the probability of requesting mali-
ciously is 0.48. In short, there is no evolutionarily sta-
Therefore, we next analyze the strategy selection of βγ+ξP
ble strategy for edge nodes when p = 2εξA −αδξ ,
edge nodes under two cases p < 0.4711 and p > D +βγ+ξP
and denying requests is an evolutionarily stable strat-
0.4711. βγ+ξP
egy for edge nodes when p > 2εξA −αδξ D +βγ+ξP
.
4.2.1. Case 1: Probability of IoT devices making ma-
licious requests is less than the value obtained 4.3. Verifying evolutionarily stable strategies on both
by the initial parameters sides
In this case, the probability of edge nodes denying For this experiment, we set the initial parameters
IoT device requests is set as q = 0.7 and the prob- α = 0.85, β = 0.3, γ = 30, δ = 0.3, ε = 0.75, ξA =
abilities of IoT devices making malicious requests p 70, ξP = 80, % = 10, ξD = 20, ξC = 10, ξS = 40,
are set as 0.40, 0.43, and 0.46. There is a downward ςD = 5, ςC = 10, ςS = 20. We next analyze the
14 Yizhou Shen, et al.

Fig. 12: Evolution curves of edge nodes strategy selection when Fig. 14: Evolutionarily stable strategies on both sides while ξC + % −
βγ+ξP
p > 2εξA −αδξ . ςC > (1 − α)δξD + εξA − αξS − ςD .
D +βγ+ξP

of
α)δξD +εξA −αξS −ςD , meaning that the game strategy

ro
eventually evolves into (Request Normally, Detect &
Grant). As shown in Fig. 14, they all converge to 0,
-p
illustrating that (0, 0) is the stable point, which verifies
that the analysis in Table 6 is true. In other words, the
edge nodes tend to choose granting requests, and IoT
re
devices tend to adopt requesting normally.
lP

4.4. Influence of related parameters on IoT device


strategy selection
na

For this experiment, we set initial parameters α =


0.85, β = 0.3, γ = 30, δ = 0.3, ε = 0.75, ξA = 70,
ξP = 80, % = 10, ξD = 20, ξC = 10, ξS = 40, ςD = 5,
ur

Fig. 13: Evolutionarily stable strategies on both sides while ξC + % −


ςC < (1 − α)δξD + εξA − αξS − ςD . ςC = 45, ςS = 20. We next analyze the influence of the
detection rate, successful diffusion rate, trust gain, and
Jo

privacy risk factor on IoT device strategy selection.


strategy selection of IoT devices and edge nodes under
two cases ξC + % − ςC < (1 − α)δξD + εξA − αξS − ςD
and ξC + % − ςC > (1 − α)δξD + εξA − αξS − ςD . 4.4.1. Influence of detection rate α on the strategy se-
lection of IoT devices
4.3.1. Case 1: Revenue of IoT devices making normal To assess the effect of the detection rate on IoT de-
requests is more than that of making malicious vice strategy selection, we set p = 0.5, q = 0.1, and
requests when the edge nodes grant IoT device reset α to 0.7, 0.75, 0.8, and 0.9. According to Fig.
requests 15, when the detection rate is low, IoT devices tend
According to Table 6, we can see that (0, 0) and to choose malicious requests. Meanwhile, the poorer
(1, 1) are evolutionarily stable points when ξC + % − the detection rate is, the faster it converges to 1. For
ςC < (1 − α)δξD + εξA − αξS − ςD . As shown in instance, it almost reaches 1 in the 2nd game when
Fig. 13, the game strategy eventually evolves into the detection rate is equal to 0.7, while it approaches
(Request Normally, Detect & Grant) or (Request mali- 1 in the 6th game when the detection rate is equal to
ciously, Detect & Deny), simultaneously verifying that 0.75. In contrast, when the detection rate is high, IoT
the analysis in Table 6 is true. devices tend to choose normal requests. Similarly, the
higher the detection rate is, the faster it converges to 0.
4.3.2. Case 2: Revenue of IoT devices making normal As a proof, it decreases to 0 in the 1st game when the
requests is less than that of making malicious detection rate is equal to 0.8, while it reaches 0 in the
requests when the edge nodes grant IoT device 4th game when the detection rate is 0.9. It is demon-
requests. strated that advancing the detection rate can decrease
Then, we reset ξC to 20. From Table 6, only (0, 0) is the probability that IoT devices adopt the malicious
an evolutionarily stable point when ξC + % − ςC > (1 − request strategy, which protects IoT data privacy.
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 15

Fig. 15: Influence of the detection rate on IoT device strategy selec- Fig. 17: Influence of the trust gain on IoT device strategy selection.
tion.

of
4.4.3. Influence of trust gain % on the strategy selec-
tion of IoT devices

ro
To assess the effect of trust gain on IoT device strat-
egy selection, we set p = 0.5, q = 0.1, and reset %
-p
to 5, 7, and 9. As shown in Fig. 17, when the trust
gain is low, IoT devices tend to choose malicious re-
re
quests. For instance, it ascends to 1 in the 3rd game
when the trust gain is equal to 5. Conversely, when
the trust gain is high, IoT devices tend to choose nor-
lP

mal requests. Noticeably, the higher the trust gain is,


the faster it converges to 0. A case in point is that it
drops to 0 in the almost 20th game when the trust gain
na

is 7, while it plummets to 0 in the 2nd game when the


trust gain is 9. It is proven that improving trust gain
can increase the probability that IoT devices adopt the
ur

normal request strategy to protect privacy while shar-


Fig. 16: Influence of the successful diffusion rate on IoT device ing IoT data.
strategy selection.
Jo

4.4.4. Influence of the privacy risk factor ε on the


strategy selection of IoT devices
4.4.2. The influence of the successful diffusion rate δ To assess the effect of the privacy risk factor on IoT
on the strategy selection of IoT devices device strategy selection, we set p = 0.8, q = 0.1,
and reset ε to 0.05, 0.7, and 0.95. There is a down-
To assess the effect of the diffusion rate on IoT de- ward trend, as shown in Fig. 18. It is noteworthy that
vice strategy selection, we set p = 0.5, q = 0.1 and the poorer the privacy risk factor is, the faster it con-
reset δ to 0.2, 0.4, 0.6, and 0.8, respectively. As seen verges to 0. For ε = 0.05, ε = 0.7, and ε = 0.95,
from Fig. 16, when the diffusion rate is low, IoT de- they all decline to 0 in the 1st, 2nd, and 4th games,
vices tend to choose normal requests. Moreover, the respectively. It is verified that decreasing the privacy
poorer the diffusion rate is, the faster it converges to risk factor can increase the probability that IoT devices
0. For example, it plunges to 0 in the 1st game when adopt the normal request strategy to protect IoT data-
the diffusion rate is 0.2, while it falls to 0 in the 4th sharing privacy.
game when the detection rate is equal to 0.4. In con-
trast, when the diffusion rate is high, IoT devices tend
4.5. Influence of false alarm rate β on the strategy se-
to choose malicious requests. The higher the diffu-
lection of the edge nodes
sion rate is, the faster it converges to 1. For δ = 0.6,
and δ = 0.8, , the former soars to 1 during the 1st We next analyze the influence of the false alarm rate
game, and the latter grows to 1 in approximately the on the edge node strategy. Thus, we set the initial pa-
3rd game. It is illustrated that minimizing the diffu- rameters α = 0.85, γ = 10, δ = 0.3, ε = 0.75, ξA = 70,
sion rate can decrease the probability that IoT devices ξP = 30, ξD = 20, ξS = 40, ςS = 20, p = 0.1, q = 0.8,
adopt the malicious request strategy, which protects and set β to 0.03, 0.05, and 0.08. According to Fig.
privacy while sharing IoT data. 19, it is noteworthy that changes in the false alarm rate
16 Yizhou Shen, et al.

scheme is superior from the perspectives of reliability


and privacy preservation.
For future work, we will focus on other game mod-
els, such as signaling games and repeated games, to
handle privacy preservation during IoT data sharing.
In addition, we will take the privacy preservation of
a data sender into consideration instead of a data re-
ceiver, minimizing the probability of IoT nodes send-
ing malicious requests. Furthermore, it is highly likely
to incur malicious attacks in the process of merging
data from different IoT devices. Therefore, privacy
preservation under IoT data aggregation is another di-
rection with great promise.

Fig. 18: Influence of the privacy risk factor on IoT device strategy Declaration of competing interest
selection.

of
The authors declare that they have no conflict of
interest or personal relationships that could have ap-

ro
peared to influence the work reported in the current
work.

-p
Acknowledgements
re
This work was supported in part by Zhejiang
Provincial Natural Science Foundation of China un-
lP

der Grant nos. LZ22F020002 and LY22F020003,


National Natural Science Foundation of China under
Grant nos. 61772018 and 62002226, and the key
na

project of Humanities and Social Sciences in Colleges


and Universities of Zhejiang Province under Grant no.
2021GH017.
ur

Fig. 19: Influence of the false alarm rate on the edge node strategy
selection.
Appendix A. Proof of Theorem 1
Jo

have little effect on the overall situation. They all con-


verge to 0 with the same trend, which means that in We take the derivative of both sides of Eq. (4) and
this case, the edge nodes adopt the strategy of grant- obtain the equation as follows:
ing requests.
R0 (p) = (1 − 2p) ∗ (q ∗ (−αδξD + εξA )
(A.1)
5. Conclusion and Future Work + δξD − αξS − ςD − ξC − % + ςC )

In the current work, we have proposed an edge To reach a stable state, it needs to satisfy R0 (p) < 0.
computing-oriented and evolutionary game-based pri- Let p = 0 and p = 1; we obtain the equation as fol-
vacy preservation model to acquire the optimal learn- lows:
ing strategy for IoT data sharing. In our scheme, the
edge nodes first assess whether the request is normal R0 (0) = q ∗ (−αδξD + εξA ) + δξD
(A.2)
or malicious and then react with action grants or de- − αξS − ςD − ξC − % + ςC > 0
nies when data is released from the cloud storage sys-
tem. Under this circumstance, malicious requests can and the equation as follows:
be precisely identified and effectively prohibited from
the source. Furthermore, we have analyzed the sta- R0 (1) = −(q ∗ (−αδξD + εξA ) + δξD
(A.3)
bility of each equilibrium point via the replication dy- − αξS − ςD − ξC − % + ςC ) < 0
namic equations and raised a framework and an algo-
rithm for this model, optimizing the expected gain and Obviously, p = 1 is the only point of convergence of
receiving the best evolutionary strategy. Additionally, IoT devices selecting an action. This completes the
the relevant experimental simulations verify that our proof.
Evolutionary privacy-preserving learning strategies for edge-based IoT data sharing schemes 17

Appendix B. Proof of Theorem 3 References

To reach a stable state, it needs to satisfy R0 (p) < 0. [1] K. Sha, T. A. Yang, W. Wei, S. Davari, A survey of edge
computing-based designs for iot security, Digit. Commun.
Let p = 0 and p = 1 in Eq. (A.1), we obtain the Netw. 6 (2) (2020) 195–202.
equation as follows: [2] D. Wu, B. Yang, R. Wang, Scalable privacy-preserving big
data aggregation mechanism, Digit. Commun. Netw. 2 (3)
R0 (0) = q ∗ (−αδξD + εξA ) + δξD (2016) 122–129.
(B.1) [3] Z. Wu, S. Shen, X. Lian, X. Su, E. Chen, A dummy-based
− αξS − ςD − ξC − % + ςC < 0 user privacy protection approach for text information retrieval,
Knowledge-Based Syst. 195 (2020) 105679.
and the equation as follows: [4] Z. Wu, G. Li, S. Shen, X. Lian, E. Chen, G. Xu, Constructing
dummy query sequences to protect location privacy and query
R0 (1) = −(q ∗ (−αδξD + εξA ) + δξD privacy in location-based services, World Wide Web 24 (1)
(B.2) (2021) 25–49.
− αξS − ςD − ξC − % + ςC ) > 0 [5] Y. Li, Y. Zhou, A. Jolfaei, D. Yu, G. Xu, X. Zheng, Privacy-
preserving federated learning framework based on chained
Obviously, p = 0 is the only point of convergence of secure multiparty computing, IEEE Internet Things J 8 (8)
(2021) 6178–6186.
IoT devices selecting an action. This completes the [6] Z. Chen, W. Liao, K. Hua, C. Lu, W. Yu, Towards asyn-
proof. chronous federated learning for heterogeneous edge-powered

of
internet of things, Digit. Commun. Netw. 7 (3) (2021) 317–
326.
Appendix C. Proof of Theorem 4 [7] M. Wang, T. Zhu, T. Zhang, J. Zhang, S. Yu, W. Zhou, Se-

ro
curity and privacy in 6g networks: New areas and new chal-
We take the derivative of both sides of Eq. (8) and lenges, Digit. Commun. Netw. 6 (3) (2020) 281–291.
[8] Y. Li, H. Ma, L. Wang, S. Mao, G. Wang, Op-
obtain the equation as follows:

D0 (q) = (1 − 2q) ∗ (p ∗ (2εξA − αδξD + βγ


(C.1)
-p timized content caching and user association for edge
computing in densely deployed heterogeneous networks,
IEEE Trans. Knowl. Data Eng. (2020) Article in Press.
re
http://dx.doi.org/10.1109/TMC.2020.3033563.
+ ξP ) − βγ − ξP ) [9] J. Liu, X. Wang, G. Yue, S. Shen, Data sharing in vanets based
on evolutionary fuzzy game, Future Gener. Comput. Syst. 81
To reach a stable state, it needs to satisfy D0 (q) < 0. (2018) 141–155.
lP

Let q = 0 and q = 1; we obtain the equation as fol- [10] S. Shen, L. Huang, H. Zhou, S. Yu, E. Fan, Q. Cao, Multistage
lows: signaling game-based optimal detection strategies for sup-
pressing malware diffusion in fog-cloud-based iot networks,
IEEE Internet Things J. 5 (2) (2018) 1043–1054.
D0 (0) = p ∗ (2εξA − αδξD + βγ + ξP )
na

(C.2) [11] S. Shen, H. Zhou, S. Feng, L. Huang, J. Liu, S. Yu, Q. Cao,


− βγ − ξP > 0 Hsird: A model for characterizing dynamics of malware dif-
fusion in heterogeneous wsns, J. Netw. Comput. Appl. 146
ur

and the equation as follows: (2019) 102420.


[12] J. Liu, J. Yu, S. Shen, Energy-efficient two-layer coopera-
tive defense scheme to secure sensor-clouds, IEEE Trans. Inf.
D0 (1) = −(p ∗ (2εξA − αδξD + βγ + ξP ) Forensic Secur. 13 (2) (2018) 408–420.
Jo

(C.3)
− βγ − ξP ) < 0 [13] T. Wang, M. Z. A. Bhuiyan, G. Wang, L. Qi, J. Wu, T. Haya-
jneh, Preserving balance between privacy and data integrity in
edge-assisted internet of things, IEEE Internet Things J. 7 (4)
Obviously, q = 1 is the only point of convergence of (2020) 2679–2689.
edge nodes selecting an action. This completes the [14] J. Liu, X. Wang, S. Shen, G. Yue, S. Yu, M. Li, A bayesian
proof. q-learning game for dependable task offloading against ddos
attacks in sensor edge cloud, IEEE Internet Things J. 8 (9)
(2021) 7546–7561.
Appendix D. Proof of Theorem 6 [15] C. L. Stergiou, K. E. Psannis, B. B. Gupta, Iot-based big data
secure management in the fog over a 6g wireless network,
IEEE Internet Things J. 8 (7) (2021) 5164–5171.
To reach a stable state, it needs to satisfy D0 (q) < 0. [16] K. Raichura, N. Padhariya, Bigcache: a cache-based bigdata
Let q = 0 and q = 1 in Eq. (C.1). We obtain the management in mobile networks, Int. J. Mob. Commun. 15 (1)
equation as follows: (2017) 49–68.
[17] H. Jin, D. Xu, C. Zhao, D. Liang, Information-centric mobile
caching network frameworks and caching optimization: a sur-
D0 (0) = p ∗ (2εξA − αδξD + βγ + ξP )
(D.1) vey, J. Netw. Comput. Appl. 146 (2017) 33.
− βγ − ξP < 0 [18] J. Liang, M. Zhang, V. C. M. Leung, A reliable trust comput-
ing mechanism based on multisource feedback and fog com-
and the equation as follows: puting in social sensor cloud, IEEE Internet Things J. 7 (6)
(2020) 5481–5490.
[19] B. Gong, J. Liu, S. Guo, A trusted attestation scheme for data
D0 (1) = −(p ∗ (2εξA − αδξD + βγ + ξP ) source of internet of things in smart city based on dynamic
(D.2)
− βγ − ξP ) > 0 trust classification, IEEE Internet Things J. 8 (21) (2021)
16121–16141.
[20] A. Tewari, B. B. Gupta, Secure timestamp-based mutual au-
Obviously, q = 0 is the only point of convergence of thentication protocol for iot devices using rfid tags, Int. J. Se-
edge nodes selecting an action. This completes the mant. Web Inf. Syst. 16 (3) (2020) 20–34.
proof. [21] K. Fan, W. Jiang, H. Li, Y. Yang, Lightweight rfid protocol
18 Yizhou Shen, et al.

for medical privacy protection in iot, IEEE Trans. Ind. Inform. [43] J. Xiong, M. Zhao, M. Z. A. Bhuiyan, L. Chen, Y. Tian, An
14 (4) (2018) 1656–1665. ai-enabled three-party game framework for guaranteed data
[22] S. Xia, Z. Yao, Y. Li, S. Mao, Online distributed offloading and privacy in mobile edge crowdsensing of iot, IEEE Trans. Ind.
computing resource management with energy harvesting for Inform. 17 (2) (2021) 922–933.
heterogeneous mec-enabled iot, IEEE Trans. Wirel. Commun. [44] V. Sivaraman, B. Sikdar, A game-theoretic approach for en-
20 (10) (2021) 6743–6757. hancing data privacy in sdn-based smart grids, IEEE Internet
[23] M. Mukherjee, R. Matam, C. X. Mavromoustakis, H. Jiang, Things J. 8 (13) (2020) 10583–10595.
G. Mastorakis, M. Guo, Intelligent edge computing: Security [45] R. Jin, X. He, H. Dai, On the security-privacy tradeoff in
and privacy challenges, IEEE Commun. Mag. 58 (9) (2020) collaborative security: A quantitative information flow mame
26–31. perspective, IEEE Trans. Inf. Forensic Secur. 14 (12) (2019)
[24] F.-Y. Rao, E. Bertino, Privacy techniques for edge computing 3273–3286.
systems, Proc. IEEE 107 (2019) 1632–1654. [46] A. Riahi Sfar, Y. Challal, P. Moyal, E. Natalizio, A game theo-
[25] D. Zhang, Y. Ma, X. Sharon Hu, D. Wang, Toward privacy- retic approach for privacy preserving model in iot-based trans-
aware task allocation in social sensing-based edge computing portation, Intell. Transp. Syst. 20 (12) (2019) 4405–4414.
systems, IEEE Internet Things J. 7 (12) (2020) 11384–11400. [47] M. R. Nosouhi, S. Yu, K. Sood, M. Grobler, R. Ju-
[26] B. Gu, L. Gao, X. Wang, Y. Qu, J. Jin, S. Yu, Privacy on the rdak, A. Dorri, S. Shen, Ucoin: An efficient pri-
edge: Customizable privacy-preserving context sharing in hi- vacy preserving scheme for cryptocurrencies, IEEE Trans.
erarchical edge computing, IEEE Trans. Netw. Sci. Eng. 7 (4) Dependable Secur. Comput. (2021) Article in Press.
(2020) 2298–2309. http://dx.doi.org/10.1109/TDSC.2021.3130952.
[27] X. Xu, C. He, Z. Xu, L. Qi, S. Wan, M. Z. A. Bhuiyan, Joint [48] Y. Liu, H. Wang, M. Peng, J. Guan, J. Xu, Y. Wang, Deepga:
optimization of offloading utility and privacy for edge com- A privacy-preserving data aggregation game in crowdsensing

of
puting enabled iot, IEEE Internet Things J. 7 (4) (2020) 2622– via deep reinforcement learning, IEEE Internet Things J. 7 (5)
2629. (2020) 4113–4127.
[28] P. Zhou, W. Chen, S. Ji, H. Jiang, L. Yu, D. Wu, Privacy- [49] M. Liu, X. Zhou, M. Sun, Bilateral privacy-utility tradeoff in

ro
preserving online task allocation in edge-computing-enabled spectrum sharing systems: A game-theoretic approach, IEEE
massive crowdsensing, IEEE Internet Things J. 6 (2019) Trans. Wirel. Commun. 20 (8) (2021) 5144–5158.
7773–7787. [50] N. Wu, C. Peng, K. Niu, A privacy-preserving game model
[29] Y. Zhen, H. Liu, Distributed privacy protection strategy for
mec enhanced wireless body area networks, Digit. Commun.
Netw. 6 (2) (2020) 229–237.
-p for local differential privacy by using information-theoretic
approach, IEEE Access 8 (2020) 216741–216751.
[51] U. Mengibaev, X. Jia, Y. Ma, The impact of interactive depen-
re
[30] X. Li, S. Liu, F. Wu, S. Kumari, J. J. P. C. Rodrigues, Privacy dence on privacy protection behavior based on evolutionary
preserving data aggregation scheme for mobile edge comput- game, Appl. Math. Comput. 379 (2020) 125231.
ing assisted iot applications, IEEE Internet Things J. 6 (3) [52] J. Du, C. Jiang, K.-C. Chen, Y. Ren, H. V. Poor, Community-
lP

(2019) 4755–4763. structured evolutionary game for privacy protection in social


[31] G. Liu, C. Wang, X. Ma, Y. Yang, Keep your data locally: networks, IEEE Trans. Inf. Forensic Secur. 13 (3) (2018) 574–
Federated-learning-based data privacy preservation in edge 589.
computing, IEEE Netw. 35 (2) (2021) 60–66. [53] P. J. Sun, The optimal privacy strategy of cloud service based
[32] M. Du, K. Wang, Z. Xia, Y. Zhang, Differential privacy pre- on evolutionary game, Cluster Comput. 25 (1) (2022) 13–31.
na

serving of training model in wireless big data with edge com- [54] A. K. Das, A. Tabassum, S. Sadaf, D. Sinha, anonymity
puting, IEEE Trans. Big Data 6 (2) (2020) 283–295. scheme for privacy preservation in location-based services on
[33] X. He, R. Jin, H. Dai, Peace: Privacy-preserving and cost- iot environment, Int. J. Autom. Control 15 (3) (2021) 340–
ur

efficient task offloading for mobile-edge computing, IEEE 362.


Trans. Wirel. Commun. 19 (3) (2020) 1814–1824. [55] R. Tourani, S. Misra, T. Mick, G. Panwar, Security, privacy,
[34] P. Zhao, H. Huang, X. Zhao, D. Huang, Privacy-preserving and access control in information-centric networking: A sur-
scheme against poisoning attacks in mobile-edge computing, vey, IEEE Commun. Surveys Tuts. 20 (1) (2018) 566–600.
Jo

IEEE Trans. Comput. Social Syst. 7 (3) (2020) 818–826. [56] R. Xu, J. Joshi, P. Krishnamurthy, An integrated privacy pre-
[35] M. Du, K. Wang, Y. Chen, X. Wang, Y. Sun, Big data privacy serving attribute-based access control framework supporting
preserving in multi-access edge computing for heterogeneous secure deduplication, IEEE Trans. Dependable Secur. Com-
internet of things, IEEE Commun. Mag. 56 (8) (2018) 62–67. put. 18 (2) (2021) 706–721.
[36] H. Li, J. Yu, H. Zhang, M. Yang, H. Wang, Privacy-preserving [57] Y. Qu, S. Yu, W. Zhou, S. Chen, J. Wu, Customizable reli-
and distributed algorithms for modular exponentiation in iot able privacy-preserving data sharing in cyber-physical social
with edge computing assistance, IEEE Internet Things J. 7 (9) networks, IEEE Trans. Netw. Sci. Eng. 8 (1) (2021) 269–281.
(2020) 8769–8779. [58] M. U. Hassan, M. H. Rehmani, J. Chen, Differential privacy
[37] C. T. Do, N. H. Tran, C. Hong, C. A. Kamhoua, K. A. Kwiat, techniques for cyber physical systems: A survey, IEEE Com-
E. Blasch, S. Ren, N. Pissinou, S. S. Iyengar, Game theory for mun. Surveys Tuts. 22 (1) (2020) 746–789.
cyber security and privacy, ACM Comput. Surveys. 50 (2017) [59] W. Yang, Y. Zhou, M. Hu, D. Wu, X. Zheng, J. H.
30. Wang, S. Guo, C. Li, Gain without pain: Offsetting dp-
[38] M. Ezhei, B. Tork Ladani, Information sharing vs. privacy: A injected nosies stealthily in cross-device federated learn-
game theoretic analysis, Expert Syst. Appl. 88 (2017) 327– ing, IEEE Internet Things J (2021) Article in Press.
337. http://dx.doi.org/10.1109/JIOT.2021.3102030.
[39] L. Cui, Y. Qu, M. R. Nosouhi, S. Yu, J. W. Niu, G. Xie, Im- [60] J. W. Weibull, Evolutionary Game Theory, The MIT Press,
proving data utility through game theory in personalized dif- 1995.
ferential privacy, J. Comput. Sci. Technol. 34 (2) (2019) 272– [61] R. Akkaoui, X. Hei, W. Cheng, An evolutionary game-
286. theoretic trust study of a blockchain-based personal health
[40] Y. Qu, S. Yu, L. Gao, W. Zhou, S. Peng, A hybrid privacy pro- data sharing framework, in: 2020 Information Communica-
tection scheme in cyber-physical social networks, IEEE Trans. tion Technologies Conference (ICTC), 2020.
Comput. Social Syst. 5 (3) (2018) 773–784. [62] G. Teschl, Ordinary Differential Equations and Dynamical
[41] J. Zhang, L. Xu, P. W. Tsai, Community structure-based tri- Systems, American Mathematical Society, Providence, 2012.
lateral stackelberg game model for privacy protection, Appl.
Math. Model. 86 (2020) 20–35.
[42] K. Li, L. Tian, W. Li, G. Luo, Z. Cai, Incorporating social
interaction into three-party game towards privacy protection
in iot, Comput. Netw. 150 (2019) 90–101.
Declaration of interests

☒ The authors declare that they have no known competing financial interests or personal relationships
that could have appeared to influence the work reported in this paper.

☐The authors declare the following financial interests/personal relationships which may be considered
as potential competing interests:

of
ro
-p
re
lP
na
ur
Jo

You might also like