Data Security and Privacy Requirements in Edge Computing: A Systemic Review

Data Security and Privacy Requirements in Edge Computing: A Systemic Review

Chinnasamy P., Rojaramani D., Praveena V., Annlin Jeba S. V., Bensujin B.
Copyright: © 2021 |Pages: 17
DOI: 10.4018/978-1-7998-4873-8.ch009
OnDemand:
(Individual Chapters)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Several researchers analyzed the information security problems in edge computing, though not all studied the criteria for security and confidentiality in detail. This chapter intends to extensively evaluate the edge computing protection and confidentiality standards and the different technical approaches utilized by the technologies often used mitigate the risks. This study describes the latest research and emphasizes the following: (1) the definition of edge computing protection and confidentiality criteria, (2) state-of-the-art strategies used to mitigate protection and privacy risks, (3) developments in technical approaches, (4) measures used to measure the efficiency of interventions, (5) the categorization of threats on the edge device and the related technical pattern used to mitigate the attackers, and (6) research directions for potential professionals in the field of edge devices privacy and security.
Chapter Preview
Top

Introduction

Edge computing approach is introduced with the aim of resolving the cloud technology based disadvantages. The edge network in distributed computing falls between all the cloud and end-users, putting end-users with cloud services much closed (Sayad, 2018). Hence this offers enormous real-time data collection, reduces latency, low operating costs, high interoperability and increases consumer satisfaction. The most difficult issue impacting edge technology's performance is a violation of the security and confidentiality of almost all the devices which are connected with it. This research looks at eight protection and security criteria of a traditional edge computing network. Privacy and security considerations may be called the measurement of the functionality and operations a program could perform to remove loopholes in protection and privacy (Zhang, 2018). The program effectively cooperates only with requisite secret and stable goals along with legislative requirements and guidance (Roman, 2018), when the criteria are met. The specifications entail confidentiality, and credibility, identification of attacks, honesty, efficiency, message integrity, and performance. In sections III the specifics within each condition would be addressed.

Several research studies addressed the security and privacy challenges in edge computing; furthermore, almost all of these previous researches significantly ignored the investigations into the edge computing program's compliance and security criteria. Moreover, in survey reports, work on the state-of-the-art regulating approaches with the associated tools and methods was really insufficient. In (Zhang, 2018), addressed a research on privacy concerns in edge devices, even cryptography-based approaches remained emphasized were identified the criteria for confidentiality. In (Guan, 2019), his squad studied and discussed the vulnerabilities involved in different methodologies relevant to edge computing, like fog and mobile computing. Nevertheless, the research study perceived authenticity-related techniques, so although little attention is being paid to all other prerequisites. In (Guan, 2019) addressed key data owed in the energy industry, but everyone’s fieldwork primarily focused on security and privacy concerns focuses on the application of cutting edge computer technology in the energy market. In (Rapuzzi, 2018) also analyzed the technological constraints with the emerging fog / edge strategies of existing cyber-security methodologies. The survey research was focused on providing a framework for developing novel cyber-security approaches, but a comprehensive analysis of the criteria regarding protection was lacking. In this other study, In (Xiao, 2019) discussed a need to build and examine important security aimed at reducing techniques in the evolving field of edge / fog technology in various modern computing frameworks. The different survey researchers have reported a concrete foundation for identifying concerns about privacy in edge devices. Some of these reports, though, presented minimal details about the edge computing program's security and privacy requirements. Moreover, much of the research was very partly addressed or checked at a preliminary phase whenever the issue emerged. This analytical work would encapsulate the present condition-of-the-art privacy and security guidelines, but also the pattern of the technical strategies adopted by the approaches to mitigate the related threats to future investigations in edge computing to explore. A systematic analysis framework that defines all appropriate processes required to achieve the survey's objectives and targets would be established and recognized again from the initiation phase before another data preparation phase begins. This method would facilitate accurate analysis and retention of the data. Responding to the research objectives and questions should meet the involvement of this research study:

  • 1.

    What are protection and privacy parameters of edge computing network architecture design?

  • 2.

    Which approaches are presented to safeguard the specified standards?

  • 3.

    Which pattern of various techniques is used with the techniques identified?

  • 4.

    What are the correct measurement criteria used for the success appraisal of the technologies?

  • 5.

    What are the types of attacks that impact edge computing systems, along with the correct preventive advanced technology?

  • 6.

    What are the promising future prospects for efforts in the field of edge computing safety and confidentiality?

Complete Chapter List

Search this Book:
Reset