Next Article in Journal
PET/ZnO@MXene-Based Flexible Fabrics with Dual Piezoelectric Functions of Compression and Tension
Previous Article in Journal
Three-Dimensional Division of Visible Light Communication Irradiation Area
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Privacy-Preserving Task Offloading Strategies in MEC

1
College of Computer Science and Technology, Wuhan University of Science and Technology, Wuhan 430065, China
2
Hubei Province Key Laboratory of Intelligent Information Processing and Real-Time Industrial System, Wuhan 430065, China
*
Authors to whom correspondence should be addressed.
Sensors 2023, 23(1), 95; https://doi.org/10.3390/s23010095
Submission received: 25 October 2022 / Revised: 11 December 2022 / Accepted: 18 December 2022 / Published: 22 December 2022
(This article belongs to the Section Internet of Things)

Abstract

:
In mobile edge computing (MEC), mobile devices can choose to offload their tasks to edge servers for execution, thereby effectively reducing the completion time of tasks and energy consumption of mobile devices. However, most of the data transfer brought by offloading relies on wireless communication technology, making the private information of mobile devices vulnerable to eavesdropping and monitoring. Privacy leakage, especially the location and association privacies, can pose a significant risk to users of mobile devices. Therefore, protecting the privacy of mobile devices during task offloading is important and cannot be ignored. This paper considers both location privacy and association privacy of mobile devices during task offloading in MEC and targets to reduce the leakage of location and association privacy while minimizing the average completion time of tasks. To achieve these goals, we design a privacy-preserving task offloading scheme to protect location privacy and association privacy. The scheme is mainly divided into two parts. First, we adopt a proxy forwarding mechanism to protect the location privacy of mobile devices from being leaked. Second, we select the proxy server and edge server for each task that needs to be offloaded. In the proxy server selection policy, we make a choice based on the location information of proxy servers, to reduce the leakage risk of location privacy. In the edge server selection strategy, we consider the privacy conflict between tasks, the computing ability, and location of edge servers, to reduce the leakage risk of association privacy plus the average completion time of tasks as much as possible. Simulated experimental results demonstrate that our scheme is effective in protecting the location privacy and association privacy of mobile devices and reducing the average completion time of tasks compared with the-state-of-art techniques.

1. Introduction

In recent years, mobile devices such as smartphones and tablets have gained popularity. According to Ericsson’s latest report, the number of mobile subscriptions worldwide has exploded and will reach 9.2 billion in 2028 [1]. The growing popularity of mobile devices has spawned new applications such as online games, virtual reality, image recognition, etc. These nascent applications often have high demands on computing resources and latency. However, the computation and storage capabilities of existing mobile devices often struggle to meet such demands [2]. The emergence of MEC has effectively solved the problem of insufficient computation and storage capacity of mobile devices. MEC, as an extension of cloud computing, has computation and storage located closer to the users of mobile devices at the edge of the network, thus, overcoming the problem of high latency in cloud computing [3,4,5,6]. By using task offloading technology, mobile devices can effectively reduce their energy consumption and completion time [4].
However, wireless transmission-based task offloading in edge computing technologies is vulnerable to eavesdropping and monitoring. Attackers can infer users’ location and usage patterns according to offloading preferences of their mobile devices and the channel quality during data transmission through edge servers. What is more, attackers can infer a user’s motion trajectory by obtaining real-time location information from multiple edge servers. As a result, there is a risk of location privacy leakage from mobile devices during task offloading. Location information is important privacy information for users and poses a huge risk if it is leaked. For example, in the field of wildlife protection, hunters can obtain the location information of wild animals if mobile devices carried by animals transmit related data to edge servers; in the field of smart transportation, attackers can get the life pattern and behavior habits of users based on their action trajectories via edge servers [7]. Meanwhile, since MEC is an open computing system, it does not have a comprehensive, complex, and highly reliable security system like traditional cloud computing. Thus, edge servers in MEC are relatively untrustworthy compared to servers in cloud computing.
In addition, tasks may have associated privacy information which refers to information with associated privacy data. When the associated privacy data is leaked separately, it will not cause the risk of privacy leakage to users. Nevertheless, when all or part of the associated privacy data is leaked, it will cause the risk of privacy leakage to users and then lead to serious consequences. For example, username and password belong to associated privacy information. When a malicious person only knows the username or password of a user, there is no threat to the user, but if the malicious person attains both of them, it will pose a threat to the user. When there is associated information between tasks and a mobile device offloads these tasks to an untrustworthy server, attackers can benefit from this associated privacy information by harming users’ interests. Tasks with associated privacy information are considered to have privacy conflicts. If there exist privacy conflicts between two tasks, offloading them to the same edge server may cause leakage of association privacy [8]. For instance, when three tasks separately containing the identity card number, cell phone number, and bank account number of a user are offloaded to the same edge server, attackers can gain these three numbers from the server, utilize them to get the password of the bank account, and steal the user’s property. Therefore, protecting the location and association privacy of mobile devices is quite important, and, therefore, a high amount of attention is paid to it.
In view of the high attention paid to the topic of privacy protection of task offloading in MEC, many researchers have studied it. In [9,10,11,12], authors have studied the location privacy problem for task offloading in MEC. In [13,14,15,16,17], authors have investigated how to reduce the risk of association privacy leakage by reducing the privacy conflicts of tasks. In [18,19], based on the concept of information entropy, authors have quantified data privacy to avoid the leakage of data privacy. In [20,21,22], authors have applied encrypting, blurring location information, and adding noise to achieve location privacy protection, which imposes significant extra overhead on mobile devices. As far as we know, no work has considered both location privacy and association privacy during task offloading.
In this paper, we consider both location privacy and association privacy of mobile devices when they offload tasks to edge servers in MEC, aiming to reduce the location and association privacy leakage as well as minimize the average completion time of tasks. We are committed to finding a scheme that adequately protects the location and association privacy of mobile devices while avoiding significant extra overhead. To achieve this goal, we design a privacy-preserving task offloading algorithm. In the algorithm, we first introduce a Mobile Support System (MSS) to protect the location privacy of mobile devices. MSS is designed to protect the location privacy of mobile devices without sacrificing performance and includes two kinds of servers: edge servers and proxy servers. Mobile devices do not communicate with the edge server directly but through the proxy server. The edge server only knows the location of the proxy server but is not aware of the real location of mobile devices [23]. Then, we select the proxy and edge servers for each task to be offloaded. We make choices based on the proxy servers’ location information in the proxy server selection policy to reduce the risk of location privacy leakage. In the edge server selection strategy, we consider the privacy conflict between tasks, the computing ability of edge servers, and the location of edge servers, to reduce the risk of association privacy leakage of mobile devices and the average completion time of tasks. Simulated experiments show that the risk of leakage for location and association privacy is effectively reduced by our designed algorithm. Moreover, the average completion time of tasks is reduced.
Our main contributions are as follows.
  • To our best knowledge, we are the first to comprehensively consider the location privacy and association privacy issues of mobile devices during task offloading in MEC.
  • We solve the problem of location privacy of mobile devices based on the MSS proxy forwarding technology.
  • We design a privacy-preserving task offloading algorithm to protect location privacy and association privacy while minimizing the average completion time of tasks.
  • Simulated experiments demonstrate the effectiveness and efficiency of our proposed algorithm.
The residual organization of this article is as follows. Section 2 outlines the related research. Section 3 establishes all models and the problem addressed in this paper. Section 4 introduces our proposed algorithm. Section 5 makes a performance evaluation of our proposed algorithm by considerable simulation experiments. Section 6 concludes the paper.

2. Related Research

In recent years, there have been many studies on task offloading in MEC. Most of the researchers worked on reducing time, energy consumption, and cost. In [24], Chen et al. minimized latency and energy consumption of mobile devices from a user-centric view to improve the quality of experience(QoE) in MEC. In [25], Labidi et al. stated the problem of task offloading in small cell base stations by jointly optimizing radio resources and offloading decisions to minimize energy consumption with tolerable delays. In [26], Guo et al. designed a sub-optimization algorithm with the goal of minimizing task execution time and energy consumption. In [27], Mao et al. presented a low-complexity online offloading algorithm that can significantly reduce the task execution cost in a green MEC system with an energy harvesting device. In [28], Zhou and Jadoon reduced the task execution time by rational allocation of bandwidth resources and moderate task offloading ratio. In [29], Liu et al. studied the stochastic task scheduling optimization problem in MEC from two timescales and adopted a one-dimensional search algorithm to minimize the average delay. None of the above work takes privacy into consideration.
Since MEC is an open computing system, edge servers can be provided by enterprises, governments, individuals, etc. Therefore, the reliability and security of edge servers are much less than traditional cloud servers. Privacy protection in MEC has become an important issue that cannot be ignored. Several researchers have studied privacy protection issues during task offloading. In [9,10,11,12], the authors studied the location privacy protection of mobile devices in MEC, considering the risk posed to the mobile device by location information leakage. In [9], Wang et al. considered the risk of location information leakage measured by the distance threshold of a user from the server, and defined a total cost as the combination of migration cost, user-perceived delay, and the leakage risk of location information as well as constructed an efficient privacy-preserving offloading algorithm to find an optimal solution to minimize the total cost in the long run. In [10], Li et al. adopted a task offloading scheme for privacy-preserving and device management. The scheme can obtain near-optimal latency and energy performance while preserving users’ location privacy and usage pattern privacy. In [11], a privacy-preserving secure offloading scheme was designed to minimize energy consumption, in which location privacy, usage pattern privacy, and secure transmission against eavesdroppers are considered in combination. In [12], Zhang et al. designed a novel and effective location privacy protection scheme for MEC devices, where authors make it impossible for an attacker to identify a user’s actual location by adding noise.
In [13,14,15,16,17], privacy conflicts between tasks were mainly studied to reduce the risk of association privacy leakage. In [13], Peng et al. studied the task offloading problem for VR applications with privacy protection. A privacy-aware task offloading approach based on a multi-objective optimization genetic algorithm was proposed, taking the privacy conflicts between virtual reality (VR) tasks into consideration. In [14], authors formally analyzed privacy conflicts of tasks in vehicular networks and adopted a MEC-based offloading method for vehicular network computation, which reduces the privacy conflicts between tasks, consequently degrading the risk of association privacy leakage. In [15], Liu et al. formulated an optimization problem to improve load balancing and reduce the energy consumption of all edge nodes while considering privacy conflicts and time overhead. Then, an energy-efficient task offloading method with privacy protection was proposed for privacy conflicts between tasks. In [16], Xu et al. presented an IoT-oriented privacy-preserving offloading method, considering privacy conflicts between tasks. In [17], Ma and Mashayekhy offered a privacy-designed offloading solution for vehicular edge computing considering privacy conflicts between tasks, to meet the delay requirements and reduce the energy consumption of vehicles.
Although research related to privacy protection in MEC has already existed, none of it has considered both location privacy and association privacy. Moreover, most of the studies on location privacy are based on encryption, blurring location information, adding noise, etc., which can bring the high extra cost to mobile devices. Different from the above research, both location privacy and association privacy during task offloading based on MEC are considered in our work. We use the proxy forwarding mechanism to protect the location privacy of mobile devices and figure out appropriate rules to select the proxy servers and the edge servers for task offloading, to prevent the location and association privacy of the mobile device from leaking while minimizing the average completion time of tasks.

3. Models and Problem Definition

In this section, the models used and the problem studied will be introduced.

3.1. System Model

As shown in Figure 1, a single-user offloading scenario is designed, which consists of three types of entities: edge server, proxy server, and mobile device. The specific description of each entity is as follows.
Edge servers: edge servers provide computation and storage resources for tasks offloaded by mobile devices. These edge servers are considered untrustworthy.
Proxy Servers: thanks to the ubiquitous edge servers, some edge servers can be used as MSS proxy servers. These proxy servers are only responsible for forwarding tasks. Proxy servers are equivalent to virtual routers. Each proxy server can host multiple proxies, and one proxy can only serve one task at a time. Edge servers are numerous and widely distributed. Therefore, using edge servers as proxy servers can effectively reduce extra time overhead and make it easy to find the most appropriate proxy server for task forwarding.
Mobile device: the mobile device deploys the MSS client, which manages all incoming and outgoing traffic. It chooses to offload its tasks to the target edge server through the proxy server, so the edge server only knows the location of the proxy server, not the real location of the mobile device.
We assume that there is a mobile device u, N proxy servers, and m edge servers in our scenario. These devices, including the mobile device and all the servers, are randomly distributed in a two-dimensional plane with dimension 1500 m × 1500 m, and two-dimensional distances are treated as their geographical distances. The set of proxy servers and edge servers are denoted as P = { 1 , 2 , 3 , , N } and M = { 1 , 2 , 3 , , m } , respectively. The mobile device has n tasks and the set of tasks is denoted as t = { 1 , 2 , 3 , , n } . The attributes of task i can be defined as t a s k i = { d i , c i , T i m a x } , where d i is the data size of task i (bits), c i is denoted as the total number of CPU cycles for accomplishing the task i, T i m a x is the maximum deadline for task i. Each task cannot be divided. To protect the location privacy of the mobile device during task offloading, communication between the mobile device and edge servers requires a proxy server. α i denotes the execution position of task i, where α i { 0 , 1 , 2 , 3 , , m } . when task i is executed locally, α i = 0 . When task i is executed at the edge server j, α i = j , j { 1 , 2 , 3 , , m } . β i denotes the proxy server selection policy for task i, β i { 0 , 1 , 2 , , N } . When the task is performed locally, the choice of proxy is not required, at this point, β i = 0 , α i = 0 . When task i is offloaded, it must be forwarded through a proxy server j, at this point β i { 1 , 2 , 3 , , N } .

3.2. Privacy Model

The leakage of privacy information poses a great risk to users, and privacy protection of task offloading as an important issue in MEC cannot be ignored. Here, both location privacy and association privacy during task offloading are considered.
To avoid the location information leakage of mobile devices, a proxy forwarding policy is used. In the policy, a mobile device does not communicate with an edge server directly, but through a proxy server. As a result, the edge server only knows the location of the proxy server but does not get the real location of the mobile device. According to [30], when the mobile device u offloads task i to edge server j via proxy server k, its location privacy denoted by λ i k , j can be expressed as
λ i k , j = d i s ( u , P k ) d i s ( u , M j ) .
where P k is the proxy server k and M j is the edge server j. d i s ( a , b ) is the distance between two devices a and b, which is calculated as follows:
d i s ( a , b ) = ( a x b x ) 2 + ( a y b y ) 2 .
a x is the position of device a in the x-axis direction and a y is the position of device a in the y-axis direction. b x is the position of device b in the x-axis direction and b y is the position of device b in the y-axis direction. However, in [30], no specific task offloading scenario is considered. In fact, not all tasks need to be offloaded to edge servers for execution. Therefore, location privacy needs to be redefined. When the mobile device offloads task i to edge server j via proxy server k, the mobile device’s location privacy is computed as
λ i k , j = 0 , if α i = 0 ; d i s ( u , M j ) d i s ( u , P k ) , if α i 0 .
A smaller value of λ i k , j indicates that the mobile device is at less risk of a location privacy breach when offloading task i to an edge server and vice versa. Then the location privacy of the mobile device u can be expressed as
λ = i n λ i k , j n .
At the same time, association privacy is also an important part that cannot be ignored.
Privacy conflict: A privacy conflict exists between two tasks if there is correlated privacy information between them and an attacker can infer some private information about the user of a mobile device based on the information from these two tasks, and harm the user. For example, when three tasks separately containing the identity card number, cell phone number, and bank account number of a user are offloaded to the same edge server, attackers can gain these three numbers from the server, utilize them to get the password of the bank account, and steal the user’s property. When task i and task j have a privacy conflict, offloading them to the same edge server will cause association privacy leakage. Privacy conflicts between tasks are considered to minimize the risk of association privacy leakage.
Privacy conflict graph: We can construct a privacy conflict graph for all tasks of a mobile device. In the privacy conflict graph, each vertex represents a task; If there is a connecting line between two tasks, it means that there exists a privacy conflict between these two tasks. Figure 2 is an example of a privacy conflict graph. We can see that task 1 conflicts with task 2 and task 5, task 7 is in conflict with task 3, task 5 is in conflict with task 1, task 4, and task 6.
Privacy conflict matrix: We can further describe the privacy conflict graph with a privacy conflict matrix, which is an n × n matrix. If there is a privacy conflict between task i and task j, A [ i , j ] = 1 ; vice versa A [ i , j ] = 0 . The privacy conflict matrix corresponds to the privacy conflict graph in Figure 2 is
A = 0 1 0 0 1 0 0 1 0 0 0 0 0 0 0 0 0 0 0 0 1 0 0 0 0 1 0 0 1 0 0 1 0 1 0 0 0 0 0 1 0 0 0 0 1 0 0 0 0 .
The association privacy of a mobile device is measured by the number of privacy conflicts during task offloading. When α i = 0 , task i is executed locally; there is no risk of the association privacy leakage. When α i 0 , the mobile device chooses to offload task i to some edge server for execution. At this time, if a task on the edge server conflicts with task i, offloading task i to this server may lead to privacy information leakage. We denote the set of tasks that have been offloaded on edge server j as S j . n j s denotes the number of offloaded tasks on the edge server j. S j [ K ] denotes the K-th task’s sequence number on server j. For example, we offload task 3 to server j when there is no task present on server j. That is, task 3 is the first task on server j. Then, S j [ 1 ] = 3 . Thus, the association privacy of a mobile device when offloading task i can be expressed as
γ i = K n j s A i , S j [ K ] , if α i 0 ; 0 , if α i = 0 .
A smaller value of γ i indicates a smaller risk of association privacy leakage and vice versa. Then the association privacy of a mobile device can be expressed as
γ = i n γ i n .

3.3. Time Model

Using proxy forwarding causes additional delays. Additional delays increase the completion time of tasks. If the completion time exceeds the maximum deadline of a task, the task will not be completed, which can seriously affect the quality of the user’s experience. Therefore, the completion time of tasks needs to be considered.
Tasks can be executed locally or offloaded to an edge server for execution. When task i is executed locally, its completion time is
T i l o c a l = c i f u .
f u is the computing capacity of the mobile device u and c i is denoted as the total number of CPU cycles for accomplishing task i.
When task i is offloaded to an edge server for execution, task i needs to be forwarded through the proxy server. In this case, the completion time of task i includes the transmission time from task i to proxy server k, the transfer time from proxy server k to edge server j, the execution time of task i on edge server j, and the return time of the computation result of task i. As the amount of data returned is small, we do not consider the backhaul time here. Therefore, the completion time of task i is
T i r e m o t e = d i R k + d i R k , j + c i F j .
F j is the computing capacity of the edge server j, and c i is denoted as the total number of CPU cycles for accomplishing the task i. R k is the transmission rate from mobile device u to proxy server k, which is calculated as follows:
R k = W log ( 1 + d i s ( u , P k ) l p σ 2 ) ,
where p is the transmission power of the mobile device u, σ 2 is the Gaussian noise, W is the bandwidth of the wireless channel and l is the path loss factor. R k , j denotes the data transmission rate from proxy server k to edge server j, which is calculated as follows:
R k , j = W log ( 1 + d i s ( P k , M j ) l p k * σ 2 ) ,
where p k * is the transmission power of the proxy server k. Thus, the completion time of task i can be defined as
T i = T i local , if α i = 0 ; T i remote , if α i 0 .
The average completion time of mobile device u’s tasks is
T = i n T i n .

3.4. Problem Definition

After establishing all models, we now give the mathematical description of the studied problem in this paper. The problem is formulated as follows:
min α i , β i ( T , λ , γ ) = min α i , β i ( i n T i n , i n λ i k , j n , i n γ i n ) s u b j e c t   t o c 1 : β i { 0 , 1 , 2 , , N } , i t , c 2 : α i { 0 , 1 , 2 , , m } , i t , c 3 : T i T i max , i t , c 4 : β i 0 , if α i 0 .
c 1 restricts that a task can be executed locally or first offloaded to one of the proxy servers from 1 to N for forwarding. c 2 indicates that a task can be executed locally or on one of the edge servers from 1 to m. c 3 restricts that the completion time of a task cannot exceed its maximum deadline. c 4 indicates that a proxy server must be selected when a task needs to be offloaded.

4. The Proposed Technique

To solve the above problem, a privacy-preserving task offloading algorithm (PTOA) is designed. In the following, we will describe the algorithm in detail.

4.1. Task Classification

Before selecting edge servers for offloading and proxy servers for forwarding tasks, we need to partition all tasks into two classes. If a task can be completed locally within its maximum deadline, the task will be assigned to the completable set l i s t 1 ; otherwise, the task will be assigned to the non-completable task set l i s t 2 .

4.2. Priority

To better solve privacy conflicts and reduce task completion time, we design two kinds of priorities, one for tasks, and the other for edge servers. The priority for tasks relies on tasks’ privacy conflict level and data size.
Definition 1
(Privacy Conflict Level). Denote i to be the privacy conflict level of task i, and it records the number of tasks that conflict with i. Then we have
i = j = 1 n A [ i , j ] ,
where n is the total number of tasks.
After that, we show how to calculate the priority of a task. Denote ξ i to be the priority of task i, and it is calculated by
ξ i = c i i .
The higher the value of ξ i , the higher the priority of task i. High-priority tasks have a larger total number of CPU cycles needed to compute and smaller privacy conflict levels.
Next, we will show how to compute the priority of an edge server. Let ψ j be the priority of edge server j, and then it is calculated by
ψ j = F j d i s u , M j .
The higher the value of ψ j , the higher the priority of edge server j. High-priority servers have more computing capacity and are closer to mobile devices.

4.3. The Policy to Select Edge Servers

We prefer to offload a task with higher priority to an edge server with higher priority. Because the task with higher priority has a larger data size and a smaller privacy conflict level, offloading it to the edge server with higher priority can reduce the risk of association privacy leakage and task execution time. The main steps of the policy to select edge servers for tasks is as follows: (1) For the first task with the highest priority denoted by l i s t 2 [ 1 ] in l i s t 2 , we check if there is any task that conflicts with it on the first edge server with the highest priority denoted by M 1 in M. If the answer is no, then we assign l i s t 2 [ 1 ] to edge server M 1 ; otherwise, we check if there is any task that conflicts with l i s t 2 [ 1 ] on the second edge server with the second highest priority denoted by M 2 in M. If the answer is no, then we assign l i s t 2 [ 1 ] to edge server M 2 . Repeat the above operations until we successfully find an edge server for task l i s t 2 [ 1 ] , or we do not successfully assign the task to any edge server after checking all edge servers. For the former, we remove l i s t 2 [ 1 ] from l i s t 2 and go on finding an edge server for the next task in l i s t 2 . For the latter, we still keep l i s t 2 [ 1 ] in l i s t 2 and continue to search an edge server for the next task in l i s t 2 . (2) We make the same operations to all the rest tasks in l i s t 2 as we do to l i s t 2 [ 1 ] . (3) Moreover, we make the same operations to all the tasks in l i s t 1 as we do to l i s t 2 [ 1 ] . (4) After that, if set l i s t 2 is not empty, for each unassigned task in l i s t 2 , we calculate the number of tasks that have privacy conflicts with it on each server, and assign the task to the edge server with the smallest number of tasks that conflict with the task. If l i s t 1 is not empty, all unassigned tasks in l i s t 1 will be processed locally.

4.4. Proxy Server Selection Strategy

The choice of a proxy server for a mobile device is important. If the proxy server is close to the mobile device, the approximate location of the mobile device can still be known, thus, causing location privacy leakage. If the proxy server is far from the mobile device, it will cause high latency. For these reasons, a proxy server selection strategy that considers both privacy and latency is designed.
We use η i k , j to denote the loss caused by selecting proxy server k for forwarding task i when it is offloaded to edge server j for execution. The loss η i k , j is calculated as follows:
η i k , j = μ d i s ( u , M j ) d i s ( u , P k ) 2 + ω ( d i s ( u , P k ) + d i s ( P k , M j ) d i s ( u , M j ) ) ,
where μ and ω are weighting factors to balance the effect of location privacy and latency. μ [ 0 , 1 ] , ω [ 0 , 1 ] , and μ + ω = 1 . If task i is offloaded to edge server j, we select a proxy server with the smallest η i k , j for it. Thus, our proposed algorithm can be described as shown in Algorithm 1.
Algorithm 1 PTOA
Input: 
Proxy server set P, task set t, edge server set M.
Output: 
The scheme of selecting edge servers α , the scheme of selecting proxy servers β , privacy conflict matrix A, Location of all devices.
1:
Classify all tasks and store them into sets l i s t 1 as well as l i s t 2 according to the rule introduced in Section 4.1.
2:
Calculate the priorities of tasks and edge servers based on Equations (16) and (17).
3:
Sorting tasks in l i s t 1 , l i s t 2 and edge servers in M in descending order of their priorities.
4:
for i = 1 to s i z e ( l i s t 2 ) do
5:
    Select edge server for task l i s t 2 [ i ] based on Section 4.3.
6:
    if task l i s t 2 [ i ] successfully selects a server then
7:
        Record the edge server selection policy of this task in α and remove it from l i s t 2 .
8:
    else
9:
        Retain it in l i s t 2 [ i ] .
10:
    end if
11:
end for
12:
for i = 1 to s i z e ( l i s t 1 ) do
13:
    Select edge server for task l i s t 1 [ i ] based on Section 4.3.
14:
    if task l i s t 1 [ i ] successfully selects a server then
15:
        Record the edge server selection policy of this task in α and remove it from l i s t 1 .
16:
    else
17:
        Retain it in l i s t 1 [ i ] .
18:
    end if
19:
end for
20:
if l i s t 2 is not empty then
21:
    for each unassigned task in l i s t 2 , assign the task to the edge server with the smallest number of tasks that conflict with the task, and record the edge server selection policy of this task in α .
22:
end if
23:
if l i s t 1 is not empty then
24:
    Select local calculation for the remaining tasks in l i s t 1 .
25:
end if
26:
for i = 1 to n do
27:
    Select the proxy server with the smallest η i , k , j for task i according to Equation (18) and record the proxy server selection policy of this task in β .
28:
end for

4.5. Time Complexity Analysis

Here we will analyze the time complexity of the PTOA algorithm, which mainly consists of the following time complexities. The time complexity of computing the conflicting level of tasks is O ( n 2 ) . The time complexity of calculating the priority of tasks is O ( n ) . The time complexity of calculating the edge server priority is O ( m ) . The time complexity of sorting task priorities and edge server priorities are O ( m l o g m ) and O ( n l o g n ) , respectively. The time complexity of selecting edge servers for tasks is O ( n 2 × m ) . The time complexity of selecting proxy servers for tasks is O ( n × N ) . Thus, the time complexity of our proposed PTOA algorithm in the worst case is O ( n 2 ) + O ( n ) + O ( m ) + O ( m l o g m ) + O ( n l o g n ) + O ( n 2 × m ) + O ( n × N ) = O ( n 2 × m + n N ) .

5. Simulation Experiments

In this section, we will evaluate the performance of our proposed algorithm, PTOA, through simulation experiments. First, we will present the specific experiment-related parameter setting. Then, we will display all experimental results and discuss them.

5.1. Experimental Parameter Setting

We assume that there are 10 edge servers and 100 proxy servers in the MEC offloading scenario. The locations of mobile device u, proxy servers, and edge servers are randomly distributed in a two-dimensional plane with dimensions 1500 m × 1500 m. There is a 25 % probability of privacy conflicts between the tasks of the mobile device u. The bandwidth of the wireless channel is 5 MHz, the Gaussian noise is σ 2 = 70 dbm, and the path loss factor is l = 3 . The rest parameter settings for experiments are shown in Table 1.

5.2. Simulation Results and Analysis

Since there are no researches having the same MEC scenario as the MEC scenario in our work, like many other similar kinds of research, we only use random offloading (Random), all offloading (All), and local computing (Local) as comparison methods. To ensure stability and accuracy, each experiment is repeated 500 times. In each repetition, devices (including mobile devices, proxy servers, and edge servers) location, the data size of tasks, and server-related parameters are randomly generated. The average result of 500 repetitions is taken as the final result of each experiment.
First, we compare the effect of the number of tasks on the association privacy-preserving ability, the location privacy-preserving ability, and the average completion time of PTOA with baseline methods. Specifically, Figure 3 shows the comparison of the association privacy-preserving ability for four methods, All, PTOA, Random, and Local, under a different number of tasks. It is obvious that local computing (Local) has the best protection for association privacy because there is no risk of association privacy leakage. Our PTOA algorithm has the same protection for association privacy as the Local method when the number of tasks is less than or equal to 80. When the number of tasks goes on increasing, PTOA has lower protection for association privacy. However, our PTOA algorithm is superior to the methods of all offloading (All) and random offloading (Random) in terms of protecting the association’s privacy all the time. Table 2 shows the comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of tasks. Since there is no risk of location privacy leakage in local computing, we are not making comparisons here. From Table 2, it is observed that our PTOA algorithm outperforms the methods All and Random in protecting location privacy; compared with all offloading and random offloading, the protection of location privacy by our algorithm is separately improved by 43.09 % and 33.95 % on average. Table 3 shows the comparison of the average completion time of PTOA with the methods All, Random, and Local with a different number of tasks. It can be seen that our PTOA algorithm achieves the smallest average completion time; compared with all offloading, random offloading, and local computing, the average completion time by our algorithm is reduced by 14.06 % , 35.57 % , and 75.37 % on average, respectively.
Second, we compare the effect of the number of tasks on the location privacy-preserving ability and average completion time of PTOA with three other proxy server selection policies, Random proxy, Furthest, and Nearest, as shown in Figure 4a,b. The Random proxy policy is to choose a proxy server for a mobile device randomly; the Furthest method is to select the proxy server which is the farthest from a mobile device among all proxy servers for the mobile device; the Nearest method is to select the proxy server which is the closest to a mobile device among all proxy servers for the mobile device. Since we do not change the server selection policy and the associated privacy is invariant, we no longer discuss the association privacy. It can be seen from Figure 4a that our PTOA algorithm outperforms the Random proxy and Nearest policies in terms of protecting location privacy. Although PTOA is not as good as the Furthest policy in protecting location privacy, choosing the farthest proxy server increases the average completion time of tasks. It can be seen from Figure 4b that our PTOA algorithm is superior to the Random proxy and Furthest policies in terms of average completion time. PTOA is not as good as the Nearest policy in completion time, but offloading tasks to the proxy server closest to the mobile device increases the risk of location information leakage.
Moreover, considering that the number of proxy servers and the number of edge servers are not fixed in the actual scenario, we compare the effect of a different number of proxy servers and edge servers on the location privacy-preserving ability and average completion time of PTOA with baseline methods.
Table 4 and Table 5 show that the comparison of the location privacy-preserving ability and average completion time of PTOA with the methods All and Random with a different number of proxy servers when the number of tasks is 200, respectively. Since we do not change the server selection policy and the associated privacy is invariant, we no longer discuss the association privacy. It can be seen from Table 4 that our PTOA algorithm is 30.32 % and 23.28 % averagely higher than all offloading and random offloading in protecting location privacy. At the same time, the variation in the number of proxy servers has a minor impact on our algorithm, and, thus, our PTOA has a better stability. From Table 5, it can be seen that when the number of proxy servers increases, our proposed algorithm always outperforms the Random method in terms of the average completion time. When the number of proxy servers is small, that is, less than 40, our algorithm is not as effective as all offloading. The reason for this is that our algorithm requires a trade-off between privacy protection and latency. When the number of proxy servers is larger than or equal to 40, our algorithm is more effective than the All method. This is because there are more proxy servers to choose from, and our algorithm makes it easy to choose a proxy server that protects privacy without having a great impact on completion time. Averagely, it can be seen from Table 5 that our proposed algorithm can reduce the average completion time by 0.8 % and 25.60 % compared with all offloading (All) and random offloading (Random).
Figure 5 and Table 6 and Table 7 compare the effects of a different number of edge servers on the association privacy-preserving ability, the location privacy-preserving ability, and the average completion time of PTOA with baseline methods when the number of tasks is 200, respectively. It is obvious that our PTOA algorithm is still superior to other methods in aspects of protecting association privacy, protecting location privacy, and reducing latency. It can be seen from Table 6 that the protection ability of our strategy for location privacy is 26.03 % and 24.66 % higher than that of all offloading and random offloading on average, respectively. It can be seen from Table 7 that our strategy reduces the average completion time by 29.98 % and 34.25 % on average compared with all offloading and random offloading, respectively.
On the whole, simulated experimental results show that our proposed PTOA algorithm outperforms baseline methods in protecting association privacy, protecting location privacy, and reducing latency.

6. Conclusions

In this paper, we studied the privacy protection problem of task offloading in MEC. Location privacy and association privacy during task offloading are considered. MSS proxy forwarding mechanism is used to effectively reduce the risk of location privacy leakage for mobile devices. A privacy-preserving algorithm is designed to select suitable proxy and edge servers for task offloading, to effectively reduce the risk of privacy leakage and minimize the average completion time of tasks. Finally, we demonstrate the effectiveness and stability of our algorithm through simulation experiments. In future work, we will consider resource constraints, energy consumption, and the cost of devices.

Author Contributions

Conceptualization, H.Y.; data curation, H.Y.; formal analysis, H.Y.; funding acquisition, J.L.; investigation, H.Y. and C.H.; methodology, H.Y.; writing—review and editing, J.L. and Z.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work has been supported by the Key Project of the Scientific Research Plan of the Hubei Provincial Department of Education (Grant No. D20201102).

Data Availability Statement

The datasets generated during and/or analyzed during the current study are available from the corresponding author upon reasonable request.

Acknowledgments

The authors would like to thank anonymous reviewers for their criticism and suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ericsson. Ericsson Mobility Report. 2020. Available online: https://www.ericsson.com (accessed on 1 November 2020).
  2. Aazam, M.; Zeadally, S.; Harras, K.A. Offloading in fog computing for IoT: Review, enabling technologies, and research opportunities. Future Gener. Comput. Syst. 2018, 87, 278–289. [Google Scholar] [CrossRef]
  3. Mao, Y.; You, C.; Zhang, J.; Huang, K.; Letaief, K.B. A Survey on Mobile Edge Computing: The Communication Perspective. IEEE Commun. Surv. Tutor. 2017, 19, 2322–2358. [Google Scholar] [CrossRef] [Green Version]
  4. Feng, C.; Han, P.; Zhang, X.; Yang, B.; Liu, Y.; Guo, L. Computation offloading in mobile edge computing networks: A survey. J. Netw. Comput. Appl. 2022, 202, 103366. [Google Scholar] [CrossRef]
  5. Huda, S.A.; Moh, S. Survey on computation offloading in UAV-Enabled mobile edge computing. J. Netw. Comput. Appl. 2022, 201, 103341. [Google Scholar] [CrossRef]
  6. Haibeh, L.A.; Yagoub, M.C.E.; Jarray, A. A Survey on Mobile Edge Computing Infrastructure: Design, Resource Management, and Optimization Approaches. IEEE Access 2022, 10, 27591–27610. [Google Scholar] [CrossRef]
  7. Gia, T.A.N.; Jiang, M.; Rahmani, A.M.; Westerlund, T.; Liljeberg, P.; Tenhunen, H. Fog Computing in Healthcare Internet of Things: A Case Study on ECG Feature Extraction. In Proceedings of the 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, Liverpool, UK, 26–28 October 2015; pp. 356–363. [Google Scholar]
  8. Li, T.; He, X.; Jiang, S.; Liu, J. A survey of privacy-preserving offloading methods in mobile-edge computing. J. Netw. Comput. Appl. 2022, 203, 103395. [Google Scholar] [CrossRef]
  9. Wang, W.; Ge, S.; Zhou, X. Location-Privacy-Aware Service Migration in Mobile Edge Computing. In Proceedings of the 2020 IEEE Wireless Communications and Networking Conference (WCNC), Seoul, Republic of Korea, 25–28 May 2020; pp. 1–6. [Google Scholar]
  10. Li, T.; Liu, H.; Liang, J.; Zhang, H.; Geng, L.; Liu, Y. Privacy-Aware Online Task Offloading for Mobile-Edge Computing. In Proceedings of the WASA, Qingdao, China, 13–15 September 2020. [Google Scholar]
  11. Sun, Y.; Li, N.; Tao, X. Privacy Preserved Secure Offloading in the Multi-access Edge Computing Network. In Proceedings of the 2021 IEEE Wireless Communications and Networking Conference Workshops (WCNCW), Nanjing, China, 29 March 2021; pp. 1–6. [Google Scholar]
  12. Zhang, H.; Wang, Y.; Du, X.; Guizani, M. Preserving Location Privacy in Mobile Edge Computing. In Proceedings of the ICC 2019—2019 IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
  13. Peng, K.; Liu, P.; Huang, T. A Privacy-aware Computation Offloading Method for Virtual Reality Application. In Proceedings of the CIKM Workshops, Gold Coast, QLD, Australia, 1–5 November 2021. [Google Scholar]
  14. Xu, X.; Xue, Y.; Qi, L.; Yuan, Y.; Zhang, X.; Umer, T.; Wan, S. An edge computing-enabled computation offloading method with privacy preservation for internet of connected vehicles. Future Gener. Comput. Syst. 2019, 96, 89–100. [Google Scholar] [CrossRef]
  15. Liu, X.; Xu, X.; Yuan, Y.; Zhang, X.; Dou, W. Energy-Efficient Computation Offloading with Privacy Preservation for Edge Computing-Enabled 5G Networks. In Proceedings of the 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Atlanta, GA, USA, 14–17 July 2019; pp. 176–181. [Google Scholar]
  16. Xu, Z.; Gu, R.; Huang, T.; Xiang, H.; Zhang, X.; Qi, L.; Xu, X. An IoT-Oriented Offloading Method with Privacy Preservation for Cloudlet-Enabled Wireless Metropolitan Area Networks. Sensors 2018, 18, 3030. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  17. Ma, W.; Mashayekhy, L. Privacy-by-Design Distributed Offloading for Vehicular Edge Computing. In Proceedings of the 12th IEEE/ACM International Conference on Utility and Cloud Computing, Auckland, New Zealand, 2–5 December 2019. [Google Scholar]
  18. Xu, X.; He, C.; Xu, Z.; Qi, L.; Wan, S.; Bhuiyan, M.Z.A. Joint Optimization of Offloading Utility and Privacy for Edge Computing Enabled IoT. IEEE Internet Things J. 2020, 7, 2622–2629. [Google Scholar] [CrossRef]
  19. Xu, X.; Tang, B.; Jiang, G.; Liu, X.; Xue, Y.; Yuan, Y. Privacy-Aware Data Offloading for Mobile Devices in Edge Computing. In Proceedings of the 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Atlanta, GA, USA, 14–17 July 2019; pp. 170–175. [Google Scholar]
  20. Yao, Y.; Wang, Z.; Zhou, P. Privacy-preserving and energy efficient task offloading for collaborative mobile computing in IoT: An ADMM approach. Comput. Secur. 2020, 96, 101886. [Google Scholar] [CrossRef]
  21. Li, K.; Han, X.; Yang, Y.; Wang, S.; hua Shi, R.; Li, J. A Novel Edge Computing Offloading and Privacy-preserving Scheme for Energy Internet. In Proceedings of the 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP), Zhuhai, China, 8–10 January 2021; pp. 79–83. [Google Scholar]
  22. Schlegel, R.; Kumar, S.; Rosnes, E.; i Amat, A.G. Privacy-Preserving Coded Mobile Edge Computing for Low-Latency Distributed Inference. IEEE J. Sel. Areas Commun. 2022, 40, 788–799. [Google Scholar] [CrossRef]
  23. Zhang, P.; Durresi, M.; Durresi, A. Multi-access edge computing aided mobility for privacy protection in Internet of Things. Computing 2018, 101, 729–742. [Google Scholar] [CrossRef]
  24. Chen, X.; Jiao, L.; Li, W.; Fu, X. Efficient Multi-User Computation Offloading for Mobile-Edge Cloud Computing. IEEE/ACM Trans. Netw. 2016, 24, 2795–2808. [Google Scholar] [CrossRef] [Green Version]
  25. Labidi, W.; Sarkiss, M.; Kamoun, M.A. Joint multi-user resource scheduling and computation offloading in small cell networks. In Proceedings of the 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), Abu Dhabi, United Arab Emirates, 19–21 October 2015; pp. 794–801. [Google Scholar]
  26. Guo, F.; Zhang, H.; Ji, H.; Li, X.; Leung, V.C.M. An Efficient Computation Offloading Management Scheme in the Densely Deployed Small Cell Networks With Mobile Edge Computing. IEEE/ACM Trans. Netw. 2018, 26, 2651–2664. [Google Scholar] [CrossRef]
  27. Mao, Y.; Zhang, J.; Letaief, K.B. Dynamic Computation Offloading for Mobile-Edge Computing With Energy Harvesting Devices. IEEE J. Sel. Areas Commun. 2016, 34, 3590–3605. [Google Scholar] [CrossRef] [Green Version]
  28. Zhou, S.; Jadoon, W. Jointly Optimizing Offloading Decision and Bandwidth Allocation with Energy Constraint in Mobile Edge Computing Environment. Computing 2021, 103, 2839–2865. [Google Scholar] [CrossRef]
  29. Liu, J.; Mao, Y.; Zhang, J.; Letaief, K.B. Delay-optimal computation task scheduling for mobile-edge computing systems. In Proceedings of the 2016 IEEE International Symposium on Information Theory (ISIT), Barcelona, Spain, 10–15 July 2016; pp. 1451–1455. [Google Scholar]
  30. Zhang, P.; Durresi, M.; Durresi, A. Network Location Privacy Protection with Multi-access Edge Computing. In Proceedings of the AINA, Matsue, Japan, 27–29 March 2019. [Google Scholar]
Figure 1. An example of a MEC system with privacy protection.
Figure 1. An example of a MEC system with privacy protection.
Sensors 23 00095 g001
Figure 2. Example: privacy conflict graph with seven tasks.
Figure 2. Example: privacy conflict graph with seven tasks.
Sensors 23 00095 g002
Figure 3. Comparison of the association privacy-preserving ability for four methods, All, PTOA, Random, and Local, with different numbers of tasks.
Figure 3. Comparison of the association privacy-preserving ability for four methods, All, PTOA, Random, and Local, with different numbers of tasks.
Sensors 23 00095 g003
Figure 4. Comparison of the location privacy-preserving ability and average completion time for four different proxy server selection strategies Random proxy, PTOA, Furthest, and Nearest with different numbers of tasks.
Figure 4. Comparison of the location privacy-preserving ability and average completion time for four different proxy server selection strategies Random proxy, PTOA, Furthest, and Nearest with different numbers of tasks.
Sensors 23 00095 g004
Figure 5. Comparison of the association privacy-preserving ability for three different strategies, All, Random, and PTOA, with a different number of edge servers.
Figure 5. Comparison of the association privacy-preserving ability for three different strategies, All, Random, and PTOA, with a different number of edge servers.
Sensors 23 00095 g005
Table 1. Experimental parameters.
Table 1. Experimental parameters.
ParametersValue Range
Mobile device computing capacity: f i 1.5 GHz
The total number of CPU cycles for accomplishing the task i: c i 3 × 10 2 Megacycles– 6 × 10 3 Megacycles
Mobile device transmission power: p2.5 W
Proxy servers transmission power: p k * 5 W
Maximum Deadline T i m a x 1 s
Maximum computing capacity of edge servers: F j 5 GHz–20 GHz
Task data volume size: d i 1 Mbit–10 Mbit
Table 2. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of tasks.
Table 2. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of tasks.
Number
of Tasks
AllRandomPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
101.88811.60221.098741.81%31.43%
201.92701.66191.122641.74%32.45%
301.94061.64801.134741.53%31.15%
401.91401.65451.149639.94%30.52%
501.96751.67021.152141.44%31.02%
601.90161.66821.158439.09%30.56%
701.93151.66191.158640.02%30.29%
801.95681.68851.146841.39%32.08%
901.94621.68541.126842.10%33.14%
1001.94791.68221.116442.69%33.63%
1101.95651.67771.100543.75%34.40%
1201.92631.67821.097043.05%34.64%
1301.93431.68511.084043.96%35.67%
1401.95311.67551.071245.15%36.07%
1501.93671.67741.066444.94%36.42%
1601.92081.67851.062944.66%36.68%
1701.96141.67801.052646.34%37.27%
1801.93721.67551.051145.74%37.27%
1901.94571.67021.048046.14%37.26%
2001.95151.66421.045446.43%37.18%
Average
improvement
43.09%33.95%
Table 3. Comparison of the average completion time of PTOA with the methods All, Random, and Local with different numbers of tasks.
Table 3. Comparison of the average completion time of PTOA with the methods All, Random, and Local with different numbers of tasks.
Number
of Tasks
AllRandomLocalPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
Improvement of
PTOA vs. Local
100.49610.65061.72840.353028.84%45.74%79.58%
200.49710.67571.72070.354228.75%47.58%79.42%
300.49580.66381.75460.362526.89%45.39%79.34%
400.49040.64881.70460.369124.72%43.11%78.34%
500.49450.64731.72120.373924.39%42.23%78.27%
600.49430.67121.72250.379023.33%43.54%78.00%
700.49760.67971.75650.384122.81%43.48%78.13%
800.49730.65711.75060.395920.39%39.75%77.38%
900.49340.65441.72290.410916.72%37.20%76.15%
1000.49170.65771.72710.426613.24%35.14%75.30%
1100.49540.66291.73300.442610.65%33.23%74.46%
1200.49750.66161.74050.45029.50%31.95%74.13%
1300.49560.65261.72720.45538.14%30.24%73.64%
1400.49640.65971.72580.46775.79%29.11%72.90%
1500.49010.65501.71030.47103.91%28.09%72.46%
1600.49260.65821.71090.47683.20%27.57%72.13%
1700.49290.65681.72010.48092.45%26.78%72.04%
1800.49430.65591.71970.48242.42%26.45%71.95%
1900.49820.66511.71950.48342.97%27.32%71.89%
2000.49220.66661.72350.48321.83%27.50%71.96%
Average
improvement
14.04%35.57%75.37%
Table 4. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of proxy servers.
Table 4. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of proxy servers.
Number of
Proxy Servers
AllRandomPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
101.52761.38641.034832.26%25.36%
201.46861.33701.050728.46%21.42%
301.48591.35231.051129.26%22.28%
401.67771.51531.052537.26%30.54%
501.53581.39631.042232.14%25.36%
601.49971.35601.044330.37%22.99%
701.35951.24051.044823.15%15.77%
801.34731.22331.040922.74%14.91%
901.55551.40941.040733.10%26.16%
1001.41151.28021.037526.50%18.96%
1101.35811.23971.032823.95%16.69%
1201.46151.31921.031929.39%21.78%
1301.42511.29781.031127.64%20.55%
1401.48351.35091.027430.74%23.95%
1501.41441.28531.028627.27%19.97%
1601.50981.37321.026432.02%25.25%
1701.80951.64231.022343.51%37.75%
1801.46691.33101.023330.24%23.12%
1901.43301.29891.023528.58%21.21%
2001.64031.48741.017137.99%31.62%
Average
improvement
30.32%23.28%
Table 5. Comparison of the average completion time of PTOA with the methods All and Random under a different number of proxy servers.
Table 5. Comparison of the average completion time of PTOA with the methods All and Random under a different number of proxy servers.
Number of
Proxy Servers
AllRandomPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
100.49250.65880.5046−2.44%23.41%
200.49040.65610.4973−1.40%24.20%
300.49320.65470.4941−0.17%24.53%
400.49560.66110.49250.63%25.51%
500.49560.65920.49120.88%25.48%
600.49420.66130.49010.82%25.88%
700.49600.66100.48961.28%25.93%
800.49420.65660.48901.05%25.52%
900.49350.65850.48870.97%25.78%
1000.49290.65760.48820.96%25.76%
1100.49540.65620.48781.54%25.67%
1200.49570.66300.48751.65%26.48%
1300.49340.65560.48731.25%25.68%
1400.49570.66540.48691.77%26.81%
1500.49360.65650.48681.39%25.86%
1600.49390.66080.48661.48%26.36%
1700.49360.65470.48641.46%25.70%
1800.49320.65530.48621.42%25.81%
1900.49440.65530.48611.68%25.83%
2000.49440.65570.48601.72%25.88%
Average
improvement
0.89%25.60%
Table 6. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of edge servers.
Table 6. Comparison of the location privacy-preserving ability of PTOA with the methods All and Random with different numbers of edge servers.
Number of
Edge Servers
AllRandomPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
101.44921.31891.037328.43%21.35%
201.42221.35091.157818.59%14.29%
301.41691.36931.148318.96%16.14%
401.43201.40141.130721.04%19.32%
501.42691.39751.111622.10%20.46%
601.41971.39181.106722.05%20.49%
701.41841.39801.083323.63%22.51%
801.42221.40611.079124.12%23.25%
901.41901.40381.074424.28%23.47%
1001.42091.41231.060825.34%24.89%
1101.41841.40601.053925.70%25.04%
1201.42351.40891.037327.13%26.37%
1301.42601.41301.024828.13%27.47%
1401.42821.41891.020128.58%28.10%
1501.41911.40691.008628.93%28.31%
1601.42541.41251.001629.73%29.09%
1701.42591.41821.000029.87%29.49%
1801.42361.41700.979531.20%30.88%
1901.42241.41380.975731.40%30.99%
2001.42051.41920.974231.42%31.36%
Average
improvement
26.03%24.66%
Table 7. Comparison of the average completion time of PTOA with the methods All and Random with different numbers of edge servers.
Table 7. Comparison of the average completion time of PTOA with the methods All and Random with different numbers of edge servers.
Number of
Edge Servers
AllRandomPTOAImprovement of
PTOA vs. All
Improvement of
PTOA vs. Random
100.49820.66010.49191.26%25.48%
200.49090.57640.380222.54%34.04%
300.49070.55200.358227.00%35.11%
400.49350.53700.351828.72%34.49%
500.49210.52920.346829.53%34.47%
600.49290.52160.341730.66%34.48%
700.49200.51860.340130.88%34.43%
800.49360.51610.336631.81%34.78%
900.49420.51220.337331.75%34.15%
1000.49400.51140.332932.61%34.90%
1100.49360.51000.333032.54%34.71%
1200.49290.51040.330532.95%35.25%
1300.49380.50700.331132.94%34.69%
1400.49320.50560.330333.03%34.67%
1500.49280.50380.328333.38%34.83%
1600.49360.50550.330033.13%34.70%
1700.49370.50360.327633.65%34.95%
1800.49430.50430.328433.56%34.87%
1900.49370.50320.327433.68%34.93%
2000.49290.50270.325433.99%35.27%
Average
improvement
29.98%34.25%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yu, H.; Liu, J.; Hu, C.; Zhu, Z. Privacy-Preserving Task Offloading Strategies in MEC. Sensors 2023, 23, 95. https://doi.org/10.3390/s23010095

AMA Style

Yu H, Liu J, Hu C, Zhu Z. Privacy-Preserving Task Offloading Strategies in MEC. Sensors. 2023; 23(1):95. https://doi.org/10.3390/s23010095

Chicago/Turabian Style

Yu, Haijian, Jing Liu, Chunjie Hu, and Ziqi Zhu. 2023. "Privacy-Preserving Task Offloading Strategies in MEC" Sensors 23, no. 1: 95. https://doi.org/10.3390/s23010095

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop