Download as pdf or txt
Download as pdf or txt
You are on page 1of 36

The Journal of Supercomputing

https://doi.org/10.1007/s11227-021-03720-9

A bio‑inspired privacy‑preserving framework for healthcare


systems

Chandramohan Dhasarathan1 · Manish Kumar2 · Atul Kumar Srivastava3 ·


Fadi Al‑Turjman4 · Achyut Shankar5   · Manoj Kumar6

Accepted: 25 February 2021


© The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature
2021

Abstract
Wireless computing has revolutionized our life with the technological advancement
from the traditional networking into a new epoch for communication in ad hoc deco-
rum. An energy efficient network of sensors based on wireless communication and
networking principles can enhance the effectiveness of computing during unpredict-
able circumstances. If a computable required resource is readily available within the
reachable region and it is identified to be idle and it is ready to share the correspond-
ing information from its end without affecting the normal behavior of the device
or the node, then there exists an opportunity to utilize those resources for comput-
ing. Opportunistic computing has a great potential of growth in the field of wireless
ad hoc network computing. In traditional network computing technology, mobile
computing, grid computing, distributed computing, ubiquitous computing and
cloud computing, formerly ensues the communication with minimal resources cur-
rently available at the terminal point. This paper proposes a novel framework for an
effective utilization of sharable resources, which are available within the reachable
region, by creating an opportunity to frame an opportunistic computing while pre-
serving the user’s privacy. The proposed framework adopts a bio-inspired technique
for identifying and collecting resources information, and thereby recognizes which
resource is ready to participate in the opportunistic computing. Experimental results
of a system that implements the bio-inspired technique along with the natural behav-
ior of the bee colony approach was analyzed and found that the proposed system
shows comparatively high performance in terms of computation resource searching,
identifying, emergency data transfer, and participative node privacy preserving.

Keywords  Privacy preserving · Opportunistic computing · Artificial bee colony ·


Bio-inspired optimization

* Achyut Shankar
ashankar2711@gmail.com
Extended author information available on the last page of the article

13
Vol.:(0123456789)
C. Dhasarathan et al.

1 Introduction

1.1 Cooperative environments

A framework approach is a common methodology in designing and develop-


ing a systematic way for handling issues in the information technology era. This
approach would also describe the fundamental basis of a system in a structured
and systematic mode of representation. Additionally, this approach can identify a
specific area in the system architecture framework for the researchers and scien-
tist to improve on. Those areas can be a specific layer or module. In wireless tech-
nological advancement, the utilization of sensors integration has a great prom-
ising potential in the field of research. Computing is an imperative progression
that transpires in the entire networking transmission. There might be differences
based on the various network topologies. The various network topologies include
network structures, mobile ad hoc network, grid computing, distributed comput-
ing, pervasive computing, and cloud computing. Similarly, opportunistic com-
puting emerged to utilize the idle resources. Multiple techniques were identified
from the literature reviews-aimed collecting redundant sources. Those techniques
can be utilized to achieve the opportunistic computing [1–3]. The bio-inspired
technique can be recognized for its ability in searching for and optimizing avail-
able resources both with minimal or maximal participation for a collaborative
task handling in an ad hoc structure. The Nature-inspired technique [2–5] can
also help in optimizing the method of searching an identifying the appropriate
resources for a specific node. This in return would increase the effectiveness of
communication and transmission in a wireless network. Healthcare monitoring
utilizes the body sensor network technology to identify the irregularity in health
symptoms. 20–30% of the world’s population consists of elderly people with
various kinds of diseases. Elderly people require continuous health checkups to
monitor their health. A large portion of those elderly people lives alone and rely
heavily on their healthcare service provider.
It is the responsibility of the healthcare system to regularly monitor the
patients and diagnose any harmful diseases in its early stages to treat them. Coop-
erative wireless sensor environments support body area networks and consume
a minimum amount of energy to transfer the collected data where the sensor is
deployed [6]. If the size of the collected data increases the performance of the
body area network transferring will be decreased automatically as there will be
less transmitting energy. Consequently, this may result in loss of important data
packets. Losing data packets may compromise the reliability of the system. Oth-
erwise, increased energy consumption may be required to transfer the data. Inte-
grating the existing infrastructure [7, 8] to frame a virtual collaborative environ-
ment can allow industries to make use of the system and its features to improve
its traditional streamline of the process. Automating and improving the [9–11]
workflow of many applications such as online conference, step by step document
management processing, monitoring the business process, intra-communication
and file sharing in a peer-to-peer environment, information history maintenance

13
A bio-inspired privacy-preserving framework for healthcare…

as a knowledge processing system, leveraging users details distribution in social


networking, and lastly integrating the corporate vision and improve the interdis-
ciplinary compatibility of information technology without affecting the inter-
national standards. Therefore, the automation of the complete knowledge base
system is purely [12–15] dependents on the reluctant user’s information update
to the system. For creating conscious structural values in an organization sys-
tem, to handle and react in an informal case task for a collaborative behavior to
promote the workflow progress un-interruptedly. To create a conscious structural
value in an organization system that can handle and react to an informal case
in a collaborative behavior environment a workflow must be implemented to be
executed un-interruptedly. The process of decision-making usually involves indi-
viduals sharing their challenges in a collaborative communication. This cans the
organizational profit for their current investment. The former collaborative work
includes the conciliation of the remote system for document management in most
objects including the entire workflow. Moreover, it would enable the involvement
of diversified collaboration in workflow management including human activates.
However, it is a collaboration of hardware and software case tools that permits
sharing the key elements in groupware, under a virtual leadership of cooperating
work nature which scattered geographically regardless of the conceptual system.

1.2 Healthcare monitoring

National border protection and safeguarding the prescribed coverage zone by the
deployment of an area surveillance system can be integrated with certain commu-
nication devices for predicting unusual events as part of an automated monitoring
infrastructure. Unmanned transportation via vehicles or aircraft is used for regular
borders monitoring with an effective coverage. This advanced system obtains energy
from its surroundings and it acts as a green energy system. Moreover, it enables
integration with heterogeneous configurable resources for easier handling and uti-
lization. It can also minimize the operational cost, establishment cost, and reduces
the human interventions in handling the risk factors. However, it is not expected to
participate in the observation to withstand under all-natural calamities without any
confound.

1.3 Healthcare intelligent system

As more coordination is realized in the vehicle ad hoc networking (VANET) sys-


tems, the advancement of VANET is effective and intelligent traffic management-
system this system would be inclusive of all vehicles, road infrastructure, and the
communication technology for the improved VANET. Intelligent transport Systems
(ITS) incorporates the knowledge of the prehistory of information available, nominal
feedback and current data collected from the surroundings in its predictive mecha-
nism to be applied in an effective ITS management. ITS wireless short and long-
range communications are transmitted using IEEE 802.11 and 802.16 protocols. The
advanced electronic communication system provides a better and safer transmission

13
C. Dhasarathan et al.

of sophisticated data. However, its latest technological improvement under private


consensus with users. VANET communication circumvents the dynamic cooperative
system by identifying the transmission of data available in its communication zone
and it is organized by various sensors deployed in the infrastructure for protecting
the environment.

1.4 Medical information monitoring

The sensing technology gets facilitated by the advanced intelligent transport system.
It might be applicable in the area of surveillance system, border monitoring system,
machine, energy monitoring, healthcare monitoring the list keeps grows. Therefore,
the aforementioned fields are integrated with pervasive computing environments for
regular monitoring in most systems to stay away from danger. However, it might rely
on the sensors and their supporting devices to collect data from the zones where the
sensors are deployed. The sensors are indestructible with respect to various environ-
ments. Moreover, the pervasive beacons communication is maintained at all times.
The communication reacts as a loop to detect the unwanted scenario for the overall
rapid downloading. The information collected by the sensors is processed through
telecommunication technology and it is utilized in an intelligent transport system for
facilitating safer transportation in an automated vehicle transportation system.
Health monitoring can recognize the magnetic symbols indicated for monitoring
even at high speed. Specialized detection beacons are deployed with the sensors for
collecting uninterrupted data for analysis and to take pre-decision to prevent unde-
sired situations. Sensing technology coupled with the pervasive devices with mag-
netic fields, electronic devices, intelligent agent sensors are buried in the pavement
of opportunistic computing. Non-intrusive method of controlling a device or zone
with the help of video surveillance about the nature of the system and its current
performance, which might lead to a dangerous scenario would be detected and the
characteristics of the particular zone could take precautionary steps to endanger the
surveillance area. Along with the sensor devices, Bluetooth technology embedded in
an accurate destination detection process that rely on wireless standards and com-
munication systems. Inpatient health alerting system provides the medical informa-
tion service events which are analyzed periodically and regularized with the sup-
port of wearable sensor devices. It supports the alerting system by computing each
and every executable detecting sensor for network communication after collecting
individual medical information from the device. The performance of a cooperative
communication of all the sensors nodes information is customized with the available
computing resources for an effective transmission to endanger the critical situation.

13
A bio-inspired privacy-preserving framework for healthcare…

2 Paradigms to solve cooperative problems

2.1 Distributed computing

Cooperative communication in a wireless sensor network is an element based on


structured information collecting and sharing under defined nodes with fundamen-
tal paradigms. Each and every computing node has sufficient resource capabilities
to share and sustain its operations in different scenarios under a distributed envi-
ronment. Irrespective of location the data processing in a concurrent distribution of
interacting with significant distributed systems that are ready to participate to frame
a distributed paradigm. The massive data collected by sensors are in need of volun-
teer computing systems to share the sensed data to complete the service-oriented
structure for handshaking to fame a peer-to-peer communication. Thereby commu-
nication interruption might occur in the concurrency of sensor data. To prevent the
interdependent information loss in concurrency communication, a betterment of the
message passing mechanism is adopted by observing the sharable resources present
in the wireless environment. In cooperative computing, all nodes have access to
share the data within the acceptable policy of the wireless environment.

2.2 Grid computing

The resources of non-interactive nodes are accessible ubiquitously using pervasive


computing devices. Utilization of the available resources is achieved by first collect-
ing all available resources from the different deployed regions and then the clustered
information is coupled at the transceivers end for an effective decision to be made.
Multiple nodes act like multi-agents to perform heterogeneous information collec-
tion dedicated to perform the assigned task. The amount of data gets varied with
respect to the data produced in the reachable range.
An enormous amount of computer resources is utilized in a cost-effective manner
to solve critical problems in a network. Figure 1 is harnessed for processing coop-
erative tasks more synergistically amount of energy is needs to solve high comput-
ing problems. Grid computing is a part of distributed computing which formulates
coordination of computing resources to leverage special task and it will perform as
a supercomputer. The participating node in the computing to frame a supercomputer
and it might have enormous computing power to withstand in all scenarios within
the next working hours. However, it ensures the trust of computing systems with

Fig. 1  A typical node composi-


tion to fame a grid computing

13
C. Dhasarathan et al.

properly authorized policies and agreements to access the advanced features for reli-
able computing.

2.3 Multi‑agent system

If a problem is predicted to be difficult during the composition of different features


to perform a task by a homogeneous system, thereby a multi-agent system (MAS)
approach might be adopted by means of procedural and algorithm composition.
Every agent’s collective behavior aims to solve a difficult problem with logic, rules,
and mathematical approaches. However, it is not mandatory for each and every
agent to acts as an intelligent agent rather it should follow the defined rules and logic
with respect to the problem. It may apply to scenarios like disaster monitoring, busi-
ness share-market trading, etc. To design an agent with simple rules and logics, it
should refer to the software agent techniques. A multi-agent framed in accordance
with the software technique contains a combination of agents and intelligent behav-
iors. The MAS acts as active, passive, and complex agents according to different
environments and their assigned goals. The intelligent decision of individual agents
is classified in accordance with the logical behavior of different agent accessibility,
determination, discreteness, episodicity, and dimensionality to frame a well-defined
multi-agent system for a coordination process.
In the classification of the multi-agent system while decision-making during
complex problems is handled by autonomous agents based on a few local views and
knowledge understandings. Moreover, it would organize a decentralized process of
communication and maintain a self-steering protocol to manage in critical cases.
Thereby needs constrained based individual strategies to maintain stable data han-
dling and computing. In a distributed resource sharing environment, to conceptual-
ize the critical situation, hailing of multi-agent might process to withhold the users’
sophistication by an autonomous agent. To perform an intelligent design and imple-
mentation, with the multi-agent paradigm, it might minimize the critical computa-
tion failures, due to its centralized and resource distribution in the reachable network
region. Moreover, the proportion of legacy systems is handled by centralizing agents
to reduce the bottleneck issue and directs it with interconnection to perform interop-
eration in a network. It also allocates the task with minimum preference and normal
planning for an open environment and coordinates the data collected and retrieved
from a distributed system.

2.4 Artificial neural networks

Statistical analysis can be used to learn from previous data. The interconnected net-
works with input pattern recognition might depend on various resources that are hid-
den in a region but ready to participate in sharing via-machine learning. The result-
ant of a large activated processing elements is presented in a vector of input values
to other available resources, this keeps happening until all nodes gets fulfilled. To
activate the resultant of a large input its process is outputted to the available resource
node and redirected to other similar nodes until it gets fulfilled. Similar nodes in a

13
A bio-inspired privacy-preserving framework for healthcare…

network also tend to learn from their neighboring nodes and the decision-making is
repeated according to the machine learning algorithm.

2.5 Opportunistic computing

Opportunistic Computing is designed based on node resource availability and the


demand for sharing the resources to provide a framework to execute distributed
computation tasks resource. Identifying the set of computational resources and
sharing it with the user’s concern without a privacy breach is a challenging task.
Requesting resources might involve pedagogy to identify the different positions
of resources in the reachable range. It is also considered to have a well-balanced
trade-off between the on-demand resource requesters and donors for an effective
and safe cohesive computation. The utilization of available resources in a limited
amount of time is another challenge for doing a reliable computation due to the
mobility of users. There must be an effective privacy-preserving framework for col-
lective sharing and utilization of the resources. Bio-inspired algorithms provide an
optimized solution in many complex and challenging problems. In the other hand,
nature-inspired algorithms implementation would be more effective in defining the
framework. To preserve the on-demand user’s privacy an ECC-based cryptographic
encryption is adopted in the framework. The framework is designed as an opportun-
istic multi-metric pedagogical privacy breach and computational approach for the
on-demand service request.

3 Literature survey

Karaboga [1] the intelligent behavior of natural foraging behavior is studied, and it
is considered as a new artificial bee colony algorithm to be swarm-based algorithms
to be robust in getting the optimized solutions. Kurkovsky [5] pervasive and ubiqui-
tous computing are referred to sustain the modality of electronic gesture interaction
with an effective algorithm without compromising the privacy issues. Dargie and
Poellabauer [16] wireless sensor network concepts with theoretical aspects of mid-
dleware and security concern of practical implementation. By doing so, in all sensor
programming is an addressable issue and expecting a novel method of implemen-
tation is a challenging task. Whitbeck et  al. [6] the content of retrieval should be
examined by multiple strategies to determine when, and to whom it has achievable
ratio based on certain constraints. It is directly applicable in road safety monitoring
and network maintenance system.
Babu and Venkata Krishna [7] honeybee behavior inspired load balancing algo-
rithm is applied in virtual machines for maximizing the throughput and it is com-
pared with scheduling algorithms, and its efficiency is tested. Wen and Sang [9]
honeybees mating optimization is proposed to optimize the process planning prob-
lem with a crossover operator, and local search strategies have been developed.
Chandramohan [10] bio-inspired opportunistic algorithm with a privacy-preserv-
ing framework is more essential for maintaining the user’s confidential data. The

13
C. Dhasarathan et al.

privacy-preserving strategy adopts a cooperative approach for the betterment of


computing and service accessibility. Ding et  al. [2] conducted a study on Perfor-
mance evaluation of multiple-rate mobile ad hoc networks. A link adaptation algo-
rithm is implemented to select an appropriate data transmission rate. It is based on
the receiving signal of a mobile node and its signal-to-noise ratio. Huang and Lin
[3] discussed the user behaviors to do global data allocation in mobile computing
environments. To allocate the right data at the right location for whole users in the
expected environment is risky. In this allocation process, very less focus on compu-
tational cost and data reliability. Chan et al. [4] develop energy-saving strategies for
cooperative cache replacement in mobile ad hoc networks. A cooperative caching
based on the idea of sharing and coordination of cache data among multiple users
for a reliable solution.
Data caching on mobile clients might reduce system performance. Chen et  al.
[17] describe the importance of maintaining the health of the network. Monitoring
a sensor network for quick fault detection. To reduce high loss rates, long trans-
mission delays, and network disconnection, this affects the normal operations of the
network. Lu et  al. [18] designed a secure privacy-preserving framework for wire-
less communication. Smartphone resources are utilized to process intensive personal
health information (PHI) during an m-Healthcare emergency with minimal privacy
disclosure. Christos et al. [19] design a Model for human mobility in obstacle-con-
strained ad hoc networks. It consists of human-operated nodes that are deployed in
obstacle-constrained environments. A recursive procedure is executed by each node
at its current position. To determine the next intermediate destination point until the
final destination point is reached. The data duplication, redundancy increases enor-
mously, and it leads to reduce the performance of the system.

Research contributors Illustrated techniques Targeted problem

Karaboga [1] New artificial bee colony algo- Optimization problem


rithm
Kurkovsky [5] Electronic gesture interaction Privacy Preserving
Dargie and Poellabauer [16] Wireless sensor network Security concern
Whitbeck et al. [6] Multiple strategy retrieval Constraints-based problems
Babu and Venkata Krishna [7] Load balancing algorithm Scheduling problems
Wen and Sang [9] Honeybees mating optimization Optimization problem
Ding et al. [2] Multiple-rate mobile ad hoc Signal-to-noise ratio
networks
Huang and Lin [3] Environment risky process Mobile computing environments
Chan et al. [4] Coordination of cache data Energy-saving strategies
Chen et al. [17] Sensor network Fault Detection
Lu et al. [18] Wireless communication Secure Privacy-Preserving Frame-
work
Papageorgiou et al. [19] Human mobility Obstacle-Constrained Problems
Yao et al. [14] Wireless communication Privacy Preserved and Credible
Network Protocol (PCNP)
Saxon et al. (2019) Reconstruction-based algorithm Privacy-preserving

13
A bio-inspired privacy-preserving framework for healthcare…

Research contributors Illustrated techniques Targeted problem

Boussada et al. [11] Identity-based encryption scheme Privacy-preserving e-health


Meng et al. [8] Collaborative system Privacy-preserving and sparsity-
aware
Feng et al. [12] Cyber-physical social system Privacy-preserving tools
Haichun et al. (2019) Homomorphism authentication Frequent data usage
Zhao et al. [13]] User authentication Rank based authenticated
Dagher et al. [20] DATA AS A SERVICE (DAAS) Attribute-based encryption
Dilip [21] Cloud data Heterogeneous distributed fuzzy
K-means
Patel and Patel [22] User anonymity prevention Hybrid-k-anonymity algorithm
Liu et al. [23] Distributed environment SPDZ protocol
Chamikara et al. [24] Users to access to storage Biometric authentication
Rahman et al. [25] Edge network AI with encrypted QoS
Gonçalves et al. [26] Collaborative privacy-preserving Data privacy
Carpov et al. [27] Cloud data Homomorphic Schemes
Belguith et al. [28] Access to cloud data Access control policies
Bernabe et al. [29] Cloud privacy management User-centric privacy management
Gheisari et al. [30] Prevent unintentional information Heterogeneous its devices ontology
data model
Li et al. [31] Data classification Euclidean distance algorithm
Liu et al. [32] Secure multi-party computation Privacy-preserving strategy
Pathum Chamikara et al. (2020) ML-based approach PriModChain framework

Yao et  al. [14] propose a Privacy Preserved and Credible Network Protocol
(PCNP) for identifying the senders and receivers’ credibility for the feasibility
of extensive experiments. Privacy awareness might be leaked by any unwanted
users, so, to hide the identities of senders and receivers PCNP are used. Saxon
et al. (2019) Privacy-preserving frequent itemset mining and database reconstruc-
tion-based algorithm is proposed to achieve a high degree of privacy in a signifi-
cant loss of data utility in order to conceal all sensitive frequent item set to dis-
closing confidential data. Boussada et al. [11] a novel privacy-preserving it-based
e-health solution for specific communication is proposed. It is an identity-based
encryption scheme to satisfy content and contextual privacy requirements. Due to
the limited resource of it, the extensive security analysis is provided. Meng et al.
[8] a prediction for privacy-preserving and sparsity-aware location recommenda-
tion systems using a collaborative system is proposed.
It is designed with a randomized data obfuscation technique and a region
aggregation strategy to protect the private information of users and deal with the
data sparsity problem. The predictions are made based on both global and spatial
neighbors. Feng et al. [12] the tensor computations are verified and identified the
issues for the need of privacy-preserving tools to do computable solutions. It will
act as a cyber-physical, social system. Haichun et al. (2019) to maintain the table
for a homomorphism authentication for frequent data usage is a series issue and
it is difficult. A rank-based authentication operation in dynamic maintenance of

13
C. Dhasarathan et al.

relevant table is stateless for unnecessary users. Zhao et al. [13] a user stateless
rank-based authenticated user to make unnecessary maintenance of relevant data
by certain time-stamped receipt to avoid the dishonest user and its correct also
validated.
Dagher et al. [20] designed querying encrypted data to hide the user anonymity
as a data as a service (DaaS) using data mining concepts. Attribute-based encryp-
tion is adopted to prevent data confidentiality in the framework. Dilip et  al. [21]
heterogeneous distributed fuzzy k-means framework to clustering over encrypted
datasets directly from the cloud. It is tested with a large number of heterogeneous
datasets for its effects. Patel et al. [22] Hybrid-k-anonymity algorithm is used with
randomized techniques to prevent the anonymity of employees and constructions
related information. Liu et  al. [23] multi-party computation is proposed by opti-
mized matrix computation with SPDZ protocol to prevent private data in a distrib-
uted environment.
Makhdoom et  al. [33] users’ data are stored by dividing into various channels
using blockchain techniques. Each and every block has authorized blockers to ver-
ify the user identity by encrypting and decrypting each and every block. Chamikara
et al. [24] controlled information release by biometric authentication a novel eigen-
face perturbation algorithm to permit users to access to storage regions. Rahman
et al. [25] edge network to prevent user data using AI technique with encrypted QoS
data it supports homomorphism algorithm also used to perform the composition.
Gonçalves et al. [26] collaborative privacy-preserving forecasting for guaranteeing
data privacy limitations to maintain the accuracy of the iterative fitting model and
solar data forecasting. Keshk et al. [34] smart power network to preserve and secure
information enhanced proof of work and anomaly detection model is used to protect
data.
Carpov et  al. [27] without revealing any individual genomes hybrid framework
Chimera by using homomorphic schemes applied both linear and logistic. Alamer
et al. [35] proposed an encryption technique to prevent the vehicle private data of
a heterogeneous type of participative vehicles. Belguith et  al. [28] authenticated
access to cloud data by adopting various access control policies and features with
accountable feature signature to identify the unauthorized user’s request. Bernabe
et  al. [29] user-centric privacy management for ensuring the identity and flexibil-
ity for data owner’s involvement to access the original data. Duan et  al. [36] pro-
posed an effective framework to verify in a distributed deep learning environment to
reduce the computation and communication cost by following the secret file sharing
algorithm.
Gheisari et  al. [30] to prevent unintentional disclosure of heterogeneous its
devices ontology data model. It tests frequently its device performance for data
delivery. Li et  al. [31] Euclidean Distance algorithm is integrated with a Jaccard
Distance algorithm for data classification accuracy based on KNN and D-SNN pro-
cess to preserve medical diagnosis. Liu et al. [32] secure multi-party computation by
adaptive privacy-preserving strategy and randomized privacy-preserving to find the
unwanted user’s prediction accuracy. Pathum Chamikara et al. (2020) PriModChain
framework is proposed using the blockchain theorem, smart contract, and ML-based
approach for ensuring user’s privacy.

13
A bio-inspired privacy-preserving framework for healthcare…

Preuveneer et al. [37] Learning Management System cloud system is introduced


by adopting the features of edge computing services and modalities using mul-
tiparty computation which increases the online learning system to the next level.
Ramesh and Govindarasu [38] Proxy recovering as a service using fully homomor-
phic encryption (FHE) would lead the service providers to leverage the IoT device
computations in distributed servers. Xu et  al. [39] Vehicle crowd, sensing frame-
work to check the maximum likelihood estimation and blind signature technology
to produce a pseudonym to enable privacy protection. Zhang et al. [40] inner prod-
uct encryption (IPE) to secure data sharing in a smart grid with organized access
policy only when the framework is identified as its orthogonal users to share the
information. Zhang et al. [41] described a multi-carrier NOMA for healthy network
by vector coding. Shi et al. [42] designed a novel scheme in a large-scale HetNet for
communication with blockchain-based empowerment. Feng et al. [43] illustrate an
attribute-based encryption and decryption for intelligent IoV system.

4 Proposed privacy‑preserving bio‑inspired opportunistic


computing framework‑PPBOC

To design and develop a constrained resource selection and utilization in a ubiqui-


tous environment, a reliable data transfer should be maintained to increase the data
delivery rate. However, if the number of hops gets increased, less data will be trans-
ferred to do the cooperative tasks. Challenges in developing such a systems might
lead to reducing the overall waiting time for finding the excess resource, selecting
the resource, and computing using the identified resources for an emergency sce-
nario. To improve the performance of opportunistic computing during unusual sce-
narios with effective monitoring and to minimize data privacy breach, the number of
hops must be increased during computing. Maintaining the reliability of data dur-
ing critical situations should also be taken into consideration when data transfer is
limited.

4.1 A cooperative problem representation model for opportunistic computing

The randomness and uncertainty of each mobile node traverse unambiguously in


and around the network region. Monitoring System (MS) regularly access and moni-
tor all nodes which are registered to it. Each mobile node has its own decisive task
assigned to it. Each mobile node updates its current status information to the vir-
tual coordinator on a regular basis. The amount of program memory that is avail-
able on a single mobile node range approximately from 48 to 128  K bytes. Each
mobile node communicates with the base reporting station approximately 1 to 40
times every 5 min. The virtual intelligent agent collects dynamic information about
the-mobile nodes that are readily available with sufficient resources in the reachable
range for opportunistic computing. The opportunistic computing also maintains a
balanced communication among mobile nodes and base reporting station.

13
C. Dhasarathan et al.

In emergency cases, active participation is carried out for the registered mobile
nodes. Effective usage of the available set of resources during emergency time is
noted for its optimized way of selecting the appropriate nodes to perform collabora-
tive tasks using a Bio-inspired approach. To perform decisive tasks during oppor-
tunistic computing a virtual clustering agent can be used to cluster the available set

Opportunistic Resource Request on Demand

Opportunistic Opportunistic Machine Health Opportunistic


Disaster Weather Monitoring- Area
Monitoring Monitoring Manufacturing Monitoring
Organizations

Identifying set of Range Location Application


Available Resources Updates Transparency

Searching for Feature Resource Identify the set of


Resources Extendibility Node Privacy Sharable services
Bio-Inspired Opportunistic Computing

Selecting the
Neighborhood Node Appropriate Search in Next
Searching Resources hop

Scout Resource Node


Neighborhood Node
Resource Priority

Virtual Coordinator Emergency Node

Neighborhood Node
Selecting
Employee Resource
Atypical Handling Node

Neighborhood Node
Resource Computing Onlooker Resource node

Extend the Resource


Search Range

Appropr Appropr
Search-I Search-II Search-I Search-II

Priority Scout Scout


Priority
VC Emerge VC Emerge
Selectin Selectin
Employ Employ
Computing Onlooker Computing Onlooker

Set of Available Set of Resource Ready to do Opportunistic Data


Resources Ready to Share Collaborative Task Dissemination

Fig. 2  Privacy-preserving bio-inspired opportunistic computing framework-PPBOC

13
A bio-inspired privacy-preserving framework for healthcare…

of resources in a network. This can also preserve the users’ data privacy policy that
has been adopted in the framework. Opportunistic computing becomes valuable
when there’s a number of an unused resource available within a range. The main
items to take into consideration for cooperative work are the appropriate utilization
of available resources in reachable range, effective node selection, and identification
of available resource with the certain policy.
To perform opportunistic computing, a bio-inspired artificial bee colony approach
is incorporated in cooperative management. Figure  2 shows the artificial bee col-
ony model is used to find the best possible resource choice out of a set of available
resources.
This approach search, identify and compute the best possible resource choice
using “A Privacy-Preserving Bio-inspired Opportunistic Computing Framework-
PPBOC.” The opportunistic computing framework is designed for coordination
inspired from the natural behavior of the bee colony approach as an artificial bee
colony to attain the level of cooperation in ad hoc behavior. It consists of a very
basic modules concerned with the communication segment, searching segment, pri-
ority segment, and identification segment. The resources are requested on-demand
with respect to the nature of the scenarios. PPBOC would get speckled with the
monitoring zones and usability of resource information presented in and around
the regions. On-demand needs like opportunistic disaster monitoring, opportunis-
tic weather monitoring, opportunistic machine health monitoring, opportunistic
area monitoring, etc. The scenarios have concurrent iteration on the coordination of
information flow in attaining the base commanding station. Regardless of monitor-
ing regions, the data flow may be delayed with resource insufficiency while a sensor
may detect enormous data in a short period of time.
Although resources may be present in and around the zone, however, they will
be helpless due to the slow response of those resources. It is observed due to the
lagging of a sufficient supportable resource even though their presents are in and
around the zone with helplessly. This new era of opportunistic computing frame-
work collects information about the resource nodes. The capabilities of each avail-
able resource that is ready to share with certain limitations will be monitored
periodically. A virtual coordinator (VC) resembles the current scenery with the com-
binations of resource iterations indicated around the identified hotspot. The set of
sharable services is informed to the coordinator with computing policy agreements.
The policy might be adaptable in due course. An international standard is adopted
to frame the policy for preserving resource sharing nodes information and commu-
nications. The interactions between the identified node and resource requested node
acts like a bypassing gateway to transfer the generated confidential data by ensuring
trust-based safe communication. Endurance of data transfer would be maintained as
per the policy agreements within the coordinators.
Application transparency is mitigated with the international standard and updates
its local position geographically. When managing-resource details and its combi-
nation cannot be solved in non-deterministic polynomial time and its distribution
is unsolvable, it might increase the existing barrier suggesting on sharing nodes.
Opportunistic computing fills the gab of increasing resource starvation in Bring
Your Own Devices (BYODs) distribution. Opportunistic computing identifies the

13
C. Dhasarathan et al.

R2 R3 R4
R1
R5

R11
VC BRS

R6
R12

R10
R9 R8 R7

Fig. 3  Scenario-7: three participative nodes disconnected and two nodes replace to continue

R2 R3 R4
R1
R5

R11
VC BRS

R6
R12

R10
R9 R8 R7

Fig. 4  Scenario-8: exceptional handling constrain-based opportunistic computing in same zone

set of available participative nodes which are located within the reachable area that
have used a standard communication policy. Wireless sensors deployed to monitor
the abnormal ensue zone identification typically gets isolated for external support
to complete newly assigned task at a high priority. Opportunistic computing encour-
ages the search for identifying relevant sources for completing the assigned task.
Whenever the existing resource gets parched its alert feature stimulates the extend-
ibility for searching for the next available resources within the range. If the source
feature needs to extend support by requesting from its neighbors due to the immedi-
ate degradation of adequate sources it might be considered immediately to relive it
and dispatch from all hangover. It is the responsibility of the coordinator to provide
the requesting node with sufficient source features to support completing the task.
Moreover, it will check the set of sharable resources that exist in the set of avail-
able resources if they rely on the opportunistic computing privacy policy for trust
transformation.
The virtual coordinator (VC) will be able to present abundant information regard-
ing a variety of computable source data from the area surrounding its hotspot.
Regardless of the node’s individual task performed in typical cases, the VC will
select the appropriate source of available information. Neighboring node search can
be accomplished by VC periodically to access the on-demand nodes at any critical
scenarios. If the system needs a shared source from the identified neighbor nodes, it
could search the priority of available resources simultaneously within the reachable
zone. For searching the identical node that is ready to handshake with the requested
node, its corresponding resource preference is highlighted for the betterment of
communication. In the process of selecting the reserve node, an analysis of typical

13
A bio-inspired privacy-preserving framework for healthcare…

scenario information, requirements, and feasibility is considered as one of the major


tasks.
A linear, sequential resource node selection process is followed by preference-
based source identification. It might differ among resource nodes as indicated by
periodic update subsequently after individual conventions. Figure 3 illustrates the
resource identification to do collaborative task. Risk factors are analyzed to the
respective source requirements before initiating the acknowledgment of resource
requests. If at all there might be a few indications of false statements in trusting
the source nodes an automatic alert of negotiating the node as an unwanted node
for communication. Similarly, Fig.  4 shows the participation of two emergency
nodes in the resource identified zone.
The intelligent coordinator instructed to collect all relevant information in
detail with the current requirement analysis. Its technical representation and flow-
oriented modeling is analyzed for easy maintenance of resources and for better
understanding. In Fig.  5, there exists more than two participative nodes show-
ing interest in computation. The current scenario triggers have to be identified to
partition the complicated task and reduce the problem size of the system using
the scenario-based approach. A tree representation of workflow modeling may
reduce the difficulties in the design flow, which also acts as a graphical analy-
sis of a class-based structure. Thereby, it reduces the complexity of implementa-
tion information and provides the essential data to procreate a behavioral system.
Before a successful transmission, it narrates the logic and behavior of available
resources to agree with the policy of trusted communication. The workflow mod-
eling indicates the framed system’s operational characteristics and the interface to
transform objective functions with relevant elements.

R2 R3 R4
R1
Zone-A
R5

R11 VC

R6
R12

R10
R9 R8 R7

BRS

R2 R3 R4

R1
Zone-B R5

R11 VC

R6
R12

R10
R9 R8 R7

Fig. 5  Scenario-9: exceptional handling in two different zones

13
C. Dhasarathan et al.

N
) ∑
(1)
( ( )
log RN0 n1 , n2 , … nN = log RN0 nN
i=1

To find the resource nodes which are present in searchable region is shown
in Eq.  1 with log ­RN0 ← Number of Resource nod, ­n1, ­n2,…nN ← no. of nodes,
respectively. Moreover, it should be provided with sufficient information from the
critical system point of view and its corresponding functions and behavior. Fig-
ure 6 illustrates the existence of a resource backlog for collaboration. To do con-
straint-based modeling that will define related objects, attributes, interface, clas-
sical components, and relationships to improve trust which will have an impact
on assessing the requesting node behavioral system without affecting its original
task.
S𝜑
[ ]
(2)
( ) ( )
log RN0 ni = IR + ERn Sni
ni

13
A bio-inspired privacy-preserving framework for healthcare…

60000

50000
3

40000
82%

30000

54678
20000

28.17
10000

0
29.42 4684987% 430.85 3331294% 528.17 5467882% 3

Search Time (ms)Computing Time (Kbps)Data Delivery Rate

1e+5

1e+4

1e+3

1e+2

1e+1

1e+0
29.42 4684987% 430.85 3331294% 528.17 5467882% 3

Fig. 6  Searching the resource node to do collaborative task

Equation  2 illustrates the process of hand-shaking with the right node in


an emergency case, IR → identification of resource nodes,S𝜑 → search nodes,
ERn → eligible resource nodes, Sn → searching ready to share nodes.
N
( )
( ) ∑ RN0 ni
(3)
( )
IR S𝜑 = RN0 ni log ( )
i=1 S𝜑 ni

Information retrieval from the selected resource node keeps searching with log-
arithms value for eligible and active nodes to be taken into account as shown in
Eq. 3. Figure 3 shows that resource constraints keep increasing for on-demand com-
puting. Resource availability should focus on user node requirements that are avail-
able within the emergency range. The level of requirements might be relatively high
in the communication process before the validation of the source. Moreover, Fig. 8
shows the contribution of extra node participating to do the computing. Each and
every traceable source requirement directly overlaps with the functional, non-func-
tional, and behavioral system of a node with an overall understanding of the assigned
task. The service requestor system should alert the surrounding infrastructure until
a sufficient or expected resource level is attained to complete the functional delay.
The interconnection of the classical model for the transmission of generating data
should be maintained at the minimum level for reducing the coupling of functional-
ity during communication. In figure, it illustrates the different context of Scenario
1: Resource identification to do collaborative task during one emergency node. Sce-
nario 2:Two Emergency Nodes in single Zone, Scenario 3:Two Emergency node and

13
C. Dhasarathan et al.

two extra nodes participated to do collaborative task, Scenario 4:Constrain-based


resource searching to do cooperative task with two emergency nodes, Scenario 5:
Two emergency nodes with variability in message size, Scenario-6: Two extra par-
ticipative nodes join to do Opp. Comp under various message size it is illustrated in
Fig. 3 Scenario-7: Three Participative nodes disconnected and two nodes replace to
continue.
( ))
IR(S𝜑 )
(
ni
(4)
( )
IR 𝜃, Sni = ( ) + ERn log RN0
RN0 ni Sni

log ­RN0 ← Number of Resource nod, ­n1, ­n2,…nN ← no. of nodes, respectively.


IR → identification of resource nodes,S𝜑 → search nodes, ERn → eligible resource
nodes, Sn- > searching ready to share nodes. Resource nodes in Eq.  4 from Rt to
Ir ni identify its exact condition before participating in the active scenario is identi-
fied with Sr ni moreover, it could be selected from the eligible nodes En , whereas
Ct = Ini + En to illustrate the computing capability C(t . of identified eligible nodes Ini
by denoting it with various reachable zones Ct Rt = Ir ni + Sr ni + En .
)

(5)
( )
Ri = 𝜎 Ini + Sr−1 + Ei−1 + di

Resource input Ri to identify Ini the selected nodes Sr−1 from the discontinued di
nodes in various zones for an effective coloration the Ei−1 eligible nodes are catego-
rized based on their availability of resources as shown in Eq. 5.Similarly, in Eq. 6
the discontinued node form the computation is highlighted with their participative
resource to other sets of reachable nodes to come forward for sharing.
Ct = Ini + di (6)

(7)
( )
Ci = 𝜎 Ini + Sr−1 + Ei−1 + di

(8)
( )
Cj = 𝜎 Inj + Sr−1 + Ej−1 + dj

(9)
( )
Ct = RInt + ie Int + Srt + dt

On-demand computing with all essential features is checked in various zones.


The search options will be explored with extensive limitless identification of par-
ticipative node in all zones. In Eq. 7, search processes begins in the same zone, then
if there’s no available nodes, the search will extended to the next reachable zone as
shown in Eq. 8. Similarly, the handshake process is continued for exceptional cases.
The distributed node search will be initiated in the entire reachable region as illus-
trated in Eq. 9. However, there is a possibility of a sudden removal of the resource
node from the computing cluster. Figure  3 illustrates the disconnection of already
collaborated nodes from the on-demand operation which might lead to a delay in
opportunistic computing.

13
A bio-inspired privacy-preserving framework for healthcare…

However, if there occur typical data and the generated information are run-
ning to transform the resultant data. The resultant data will then be framed as a
structured analysis by collaborating with the requesting and available resources
to complete the data entities. The exceptional handling scenario is shown in
Fig. 4 with similar environmental zone as the resource nodes to perform criti-
cal task. Figure 5 shows the exceptional handling scenario with different envi-
ronmental zone compared to the resource node environmental zone which can
contribute in an emergency scenario the requirement architecture of the alert-
ing system would be fulfilled to the cooperative system and its corresponding
data entities. Classical design of service would focus on behavioral models and
output-oriented model.

5 Results and discussions

OMNET +  + 4.2 Radio range in a [500 m × 500 m] that’s normally crowded with


nodes including emergency nodes, eight sets of cluster head node and a minimum
and maximum no of nodes n = 100 and 1000, respectively. Obstacles node settings
disconnected from various emergency scenarios for each opportunistic network con-
troller (ONC).

5.1 Experimental setup

Simulation Region size = 500  m × 500  m, Mobility range size (W) = 2  m, Radio


range Rmax = 10 m, Maximum Number of nodes approx = 100 nodes, Speed Distri-
bution = normal distance of (Vσ, Vμ), Where, Vσ = 0.1 kbps, Vμ = 1.5 kbps, Hello
Message interval = 2 Kbps. Vmax = {the maximum velocity of nodes ‘Vmax’ as an
input parameters and assumes moving speeds of node are no more than ‘Vmax’}.
So, it is followed to be a normal distribution of (Vμ + KVσ), where k > 0 and k = min
5;The normal distribution for mobility speed of nodes are considered to be Vmax
(Where Vmax is > 0 or otherwise min ‘5′or < 5 m/s).

5.2 Result analysis and discussions

On-demand emergency proactive computing test case under different computing


strategies is illustrated in Table 1. It is also identified with an opportunity computing
need for a resource node when an emergency situation occurs in one node is shown
in Table 2 and it is plotted as shown in Fig. 6.
It is tested with two emergency node from a zone is tested and illustrated in
Table 3. The data delivery, searching time, and computing time are evaluated with a
random approach, SPOC and PPBOC techniques give acceptable results as plotted
in Fig. 7.
Search time, computing time, and the data delivery rate are tested with random,
SPOC and PPBOC efficiency and it is reported in Table 4. The data are also plotted
in Fig. 8 above to demonstrate the process of searching for a resource node with a

13

13
Table 1  Emergency proactive computing under different computing strategies
Proactive parameters Random computing (RC) Secure and privacy-preserving opp. Privacy preserved bio-inspired
computing-SPOC opportunistic computing
(PPBOC)

Power consumption-mAh (milliamp*hours)  > 30 mAh  > 30 mAh  ≥ 30 mAh


Bandwidth-bps (binary bits per sec) 26–30 bps 20–30 bps 25–27 bps
Transmission delay-DT (bps) 21–34 bps 21–35 bps 17–19 bps
Portable computing device Homogeneous Homogeneous Heterogeneous
Computation speed-kilo hertz (KHz) Medium Medium Comparatively high
Robustness Avg Avg High
Fault tolerance Low Low High
Communication failures- kbps  < 11 kbps  < 10 kbps  < 8 kbps
Heterogeneity of nodes Low Low High
Scalability in large-scale deployment packet loss packet loss Comparatively low
Ability to withstand hash environment conditions Moderate Low High
Ease of use Yes Average risk Yes
Latency time (high/Low) Low Medium High
C. Dhasarathan et al.
A bio-inspired privacy-preserving framework for healthcare…

Table 2  Searching the resource Performance criteria Random SPOC PPBOC


node to do collaborative task for
emergency of 1 node Search time (ms) 28.17 29.42 30.85
Computing time (Kbps) 54,678 46,849 33,312
Data delivery rate 82% 87% 94%
Privacy
Risk High High High
Preserving Very low Medium High
Reliability Very low Medium High
No. of opp nodes to do col- 3 4 5
laborative task

2 79%
53991
23.71
1e+6 71% 30.57
63991 68327
30 3
5
81% 88%
1e+5 62781 82%
24.85
4 3
85% 54678
1e+4 48690
29.59 31.91
4
87% 28.17
46849
1e+3 71746
29.42
716%
8323
70 5886%
2728
41. 85
3854%
8639
10. 91
4874%
6829.42
49
29.4229.42
468847
9%431.91
486895
0%324.85
627888
1%5 36
083721
7%
68%
1e+2 46849
87% 71%
4
29.42 31.91
48690
1e+1 68327
85%
46849 3
24.85
62781 30
1e+0 87% 88%
5
1e+0 1e+1 1e+2 1e+3 1e+4 1e+5 1e+6 30 5
31.91 68327
71% 88%
48690
85% 62781
24.85

30.57
3
53991

82%

79%

54678

28.17
30.85%
339
3413
25
3
14.8
9
653
52
5
%2
64
1.9
995%
388
3.8
5
0
51.4
9
911
829.42%
%34
%68
8743
94
4
18.9
8
615
92
%0
36
42.8
8
758
86
%
31
807
312%
7

23.71

68%

63991

71746

81%
29.59
4

Fig. 7  Searching the resource node with min of two emergency nodes in a zone

Table 3  Searching the Performance criteria Random SPOC PPBOC


resource node with min of two
emergency nodes in a zone Search time (ms) 30.57 31.91 31.85
Computing time (Kbps) 53,991 48,690 34,652
Data delivery rate 79% 85% 93%
Privacy
Risk High High High
Preserving Very low Medium High
Reliability Very low Medium High
No. of opp nodes to do col- 2 3 6
laborative task

13
C. Dhasarathan et al.

71%
68327 68%
30 71746
5 29.59
88% 4
62781 81%
24.85 63991
85% 23.71
48690 2
31.91 79%
87% 53991
Random

46849 30.57
29.42 3

Random
68% 82%
71746 54678
29.59 28.17
4 83%
81% 91%
63991 51983
23.71 30.41
2 18
17 8
79% 16 95%
53991 15 51938.5
30.57 14 24.98 83%
3 13 6 91%

C
82% 12 93% 51983
30.41
8

O
54678 11 34652 95%
51938.5
10

P
28.17 9 31.85 624.98

C
S
8 5 93%
34652

O
7 94% 31.85
5
6 33312 94%

SP
5 30.85 33312
30.85
2 4 68%
71746
3 71% 29.59
4
1 2 68327 30 81%
63991
1 5
88%
62781 223.71
79%
PP BO 0 24.85 3 53991
C 0 85%
48690 330.57
82%
31.91 4 54678
28.17
PP BO 87%
46849
29.42
C

68%
71746
29.59
4
81%
63991
23.71
2
79% SPOC
53991
30.57
3
Random

82%
54678 0
28.17
83%
91%
51983
30.41 Random
8
95%
51938.5
24.98 83%
6 91%
51983 1
93%
34652 830.41
95%
51938.5
31.85 624.98
C

5 93%
34652 1
O

94%
33312 531.85
94%
PPBOC
SP

30.85 33312
30.85 PPBOC
68%
71746
71%
68327 429.59
81%
SPOC
30 5 63991
88%
62781 223.71
79% PPBOC 0
24.85 3 53991 Random
85%
48690 330.57
82% 1 Random
31.91 4 54678
87% 28.17 0
PPBO 46849
29.42 SPOC
C

Fig. 8  Searching the resource node with min of two emergency nodes in two zones -two extra nodes par-
ticipates to do cooperative task

Table 4  Searching the Performance criteria Random SPOC PPBOC


resource node with min of
two emergency nodes in two Search time (ms) 23.71 24.85 24.98
zones and two extra opp.nodes
participates to do cooperative Computing time (Kbps) 63,991 62,781 51,938.5
task Data delivery rate 81% 88% 95%
Privacy
Risk High High High
Preserving Very low Medium High
Reliability Very low Medium High
No. of opp nodes to do col- 4 5 8
laborative task

minimum of two emergency nodes that occurs in there reachable zone. In the same
zone, there exist two extra resource nodes that are ready to participate in the com-
puting and perform the cooperative tasks.
Table  5 shows a performance comparison on a constrain-based resource
that is in the process of searching to do cooperative computing with 2 emer-
gency nodes. Performance criteria are based on search time, computing time,
privacy, risk, reliability, data delivery rate, and its node coordination effec-
tiveness which is also plotted in Fig.  9. To perform the cooperative tasks
when two emergency nodes occur in a zone there should exist active par-
ticipants to handshake the other nodes which are in need. A random search
process for the identification of four participative resources nodes to do

13
A bio-inspired privacy-preserving framework for healthcare…

68%
71746 83%
29.59 91%
51983
81%
63991 30.41
23.71 95% 8
79% 2 51938.5
53991 24.98 6
30.57
82% 93%
54678 34652
31.85
28.17
71% 94%
68327 33312
30.85
88%30 71%
68327
Random

Random
62781
24.85 30
3 88% 5
85%
48690 62781
31.91 24.85
85%
87% 4 48690
46849 31.91
87%
29.42
83% 46849
91% 29.42
68%
51983
30.41 71746
8 83%
91% 29.59 4 19
18
95%
51938.5 51983
830.41 81% 17
24.98 95%
51938.5 63991 16
93% 6 624.98
93%
34652 23.71 2 15
14
34652 31.85
94% 79% 13

OC
31.85 33312
30.85
71% 53991 12
94%5 68327
530 30.57 3 11
88% 910

SP
33312 62781 82%

OC
30.85 24.85
85%
48690 54678
31.91
87% 28.17 8
46849 7

SP
71746
29.59
81% 29.42
68%
71746 6
63991
23.71 230.57
79% 429.59 3 5
5399182% 81%
63991 4
54678
28.17
71%
6832730 5 223.71
79%
53991 2 2
3
88%
62781
24.85 3 330.57
82% 1
85%
48690
31.91 54678
28.17 1 0
PPBO 4
87%
46849
29.42 PPBO 0
C C

30.57
3
53991

82%

79%
71%
68327 54678

30
5 2

88%
28.17
62781
Random

30.85%
339
3413
25
3
14.8
9
653
52
5
%2
64
1.99
95%
3883.8
5
0
51.4
9
911
8%
829.42%
34%
68
8743
94
4
18.9
8
615
92
%0
36
42.8
758
86
%
318
07
312%
7
24.85 23.71
3
85% 68%
48690
31.91 63991

4 83%
91%
51983
87% 830.41
95% 71746
51938.5
624.98
C

46849 93%
34652 81%
531.85
O

29.42 94% 29.59


SP

33312
30.85 4
68%
71746
68%
71746
29.59 4 429.59
81%
81%
63991
23.71 63991
2
79%
53991
30.57 3 223.71
79%
82%
54678
28.17
83% 53991
91%
51983
30.41 8
95% 330.57
82%
51938.5
24.98 6 54678
28.17
93%
34652
31.85
PPBO 5
94%
33312
30.85
C

Fig. 9  Constrain-based resource searching to do cooperative computing during 2 node in emergency

computing and SPOC finds five nodes to do the on-demand process. Moreo-
ver, eight resource nodes have been identified by PPBOC in the same criteria
and the scenario shows the effectiveness of the proposed system. The risk
factor keeps increasing whenever the number of nodes increases to do com-
puting in a zone considered as an emergency factor. Privacy risk factors in
random and SPOC have every low and medium data breach that is possible in
all scenarios.
Computing time for performing on-demand resource sharing is tested for 2,
4, 8, and 16 strings as tabulated in Table  6. In emergency case random, SPOC
Table 5  Constrain-based Performance criteria Random SPOC PPBOC
resource searching to do
cooperative computing during 2 Search time (ms) 29.59 30 30.41
nodes in emergency
Computing time (Kbps) 71,746 68,327 51,983
Privacy
Risk Very low Very high High
Preserving Very low Medium High
Reliability Very low Medium High
Data delivery rate 79% 85% 91%
Node Coordination % 68% 71% 83%
No. of opp. nodes to do 4 5 8
collaborative task

13
C. Dhasarathan et al.

60000

12080
50000

6972
40000
SPOC, Random

SPOC, Random
5124
30000
4570

20000
Random

10000
Opp. Nodes=16

0
0 5000 10000 15000 20000 25000 30000 35000 0 2 4 6 8 10 12 14 16 18 20 22

PPBOC PPBOC

60000 16
15
14
50000
13
12
40000 11
SPOC, Random

SPOC, Random
10
9
30000 8
7
6
20000 5
4
3
10000
2
1
0 0
0 2000 4000 6000 8000 10000 12000 14000 0 5000 10000 15000 20000 25000 30000

PPBOC PPBOC

Fig. 10  No. of Opp. nodes participating and its computing time under variations message strings during
Emergency

and PPBOC effectiveness is noted in kbps and plotted in Fig. 10. PPBOC shows
a relatively high response to complete the task with respect to the high hit ratio.
Whenever there arise an emergency case and it gets worse in for initia-
tion of participating nodes would get increased with two extra nodes before
its computing time under various message strings. The number of resource
sharing nodes showing interest to do computing is tested for 4, 6, 10, and
18. It is tested for random, SPOC and PPBOC approaches as illustrated in
Table  7. Opportunistic computing nodes are verified with 2, 4, 8, and 16
various emergency message string sizes to show the effectiveness of the pro-
posed system. The result is also plotted in Fig. 11.
The test case for checking the effectiveness of the proposed approach is validated
by one, three, seven, and fifteen emergency nodes. Table 8 shows the result when 2,
4, 8, and 16 various string lengths for exceptional handling, Disconnection of par-
ticipative nodes and assigning the task to the next participative node is tested. Fig-
ure 12 plots the scenario of three nodes discarded and two resource nodes added for
a successful collaboration.
The proposed system is tested under seven different scenarios with random,
SPOC, and PPBOC approaches for the identification of data delivery rate, active par-
ticipation of resources, and the number of nodes ready to collaborate for the cooper-
ative task. The effectiveness is also reported in Table 9 and plotted the identification

13
Table 6  No. of Opp. nodes participating and its computing time during emergency: (Various string size)
Emergency No. of Opp. nodes participating and its computing-Kbps
message size
Opp. nodes = 16 Opp. nodes = 8 Opp. nodes N = 4 Opp. nodes N = 2
Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC

2 strings 4570 4350 3440 6514 6060 4621 15,123 14,720 4652 26,890 26,040 5254
A bio-inspired privacy-preserving framework for healthcare…

4 strings 5124 4720 3670 7841 6710 5025 15,947 15,050 5042 29,151 28,490 5580
8 strings 6972 4950 4260 10,004 9590 5345 17,532 16,390 5350 31,142 30,790 6150
16 strings 12,080 10,975 6510 16,850 15,640 12,460 28,967 28,020 18,670 55,110 54,200 28,540

13
C. Dhasarathan et al.

71%
68327
30
5
88%
62781
Random

Random
24.85
3
85%
48690
31.91
4 83%
91%
51983
30.41
87% 8
95%
51938.5
624.98

C
46849 93%

O
34652
531.85

O
SP
29.42 94%

SP
33312
30.85
68%
71746
68%
71746
29.59 4 429.59
81%
81%
63991
23.71 63991
2
79%
53991
30.57 3 223.71
79%
PPBO 82%
54678
28.17
83% 53991
C 91%
51983
30.41 8
95% 330.57
82%
51938.5
24.98 6 54678
28.17
93%
34652
31.85
PPBO 5
94%
33312
30.85
C

Random
Random

C
BO
C
O

PP
SP

PPBO
C SPOC

Fig. 11  No. of Opp. nodes participating increased to 2 extra nodes and its computing time under varia-
tions message strings during Emergency

in Fig. 13. The proposed system shows high privacy risk due to the unknown user’s
resource alert to participate in on-demand computing.
Two different emergency zones are tested under seven special scenarios for the
data delivery rate, computing ratio and participative resource sharing nodes are
tested with poles-apart zones with two emergency nodes. Additionally, exceptional
test cases for sharing and identification of participative resource nodes to perform
the opportunistic computing to handle various emergency zones have also been
investigated. It is illustrated in Table 10 and plotted in Fig. 14.
User’s data privacy endurances for data confidentiality, data Integrity, user data
availability, resource accountability, and service assurance to test the proposed
approach with privacy policy metrics adopted for resolving issues. The encryp-
tion standard followed to test the random techniques, SPOC approach, and PPBOC
for various performance criteria. Table  11 shows the proposed PPBOC test result.

13
Table 7  No. of Opp. participating nodes increased during emergency (under various message strings)
Emergency No. of Opp. nodes participating and its computing-Kbps
message size
Opp. nodes = 18 Opp. nodes = 10 Opp. nodes N = 6 Opp. nodes N = 4
Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC

2 strings 2678 2460 1955 3120 2412 1712 3119 2541 1997 4352 3331 2090
A bio-inspired privacy-preserving framework for healthcare…

4 strings 4162 3810 2561 4106 2108 1549 3946 2163 1688 4079 3580 2268
8 strings 4490 3730 2423 3109 2085 1428 4160 3542 2214 5061 4326 2674
16 strings 11,542 10,461 5964 12,584 11,390 8477 17,914 16,860 7753 26,040 25,060 12,981

13
C. Dhasarathan et al.

Verification of user credentials in the PPBOC framework shows comparatively


high data privacy where risks get minimized and attracts more features for data
verification.
The illustration of a detailed evaluation of the proposed approach is tested with
different test cases as shown in Table 1. The test criteria were based on emergency
proactive computing under different computing strategies. Another scenario was
investigated, and its results are summarized in Table  2 illustrate the searching of
resource node to do collaborative tasks for the emergency of 1 node. Similarly,
Table 3 summarizes the results when searching for the resource node with a min of
two emergency nodes in a zone. Table 4 shows how to search the resource node with
a minimum of two emergency nodes in two different zones and two extra opportun-
istic nodes participate to perform the cooperative productive tasks. Table  5 shows
a constraint-based resource searching to do cooperative computing during two dif-
ferent nodes in an emergency case. The effects of the proposed approach under the
emergency scenario are summarized in Table 6 with various string sizes. Two extra
resource computational nodes were ready to share their valuable computable task is
illustrated in Table 7. A test case in hand. The exceptional case of an even discon-
nection of participative nodes and assigning the task to the next participative node
results are shown in Table  8. A constrain-based exceptional handling test result is
shown in Table 9 and the participative opportunistic computing nodes happen in the
same zone. Different zones’ availability of resource nodes is identified in an excep-
tional situation is illustrated in Table  10 with two emergency nodes. Participative
node’s willingness to share their resources might cause privacy and data lose and it
is illustrated in Table 11. The gradual increase in the comparative result is shown in
the plotted from Figs. 6, 7, 8, 9, 10, 11, 12, 13 and 14 to demonstrate the need for
the privacy preserved framework for user’s data dissemination in a cooperative and
resource sharing to improve opportunistic computing.

30000 20000

18000
25000
16000

14000
20000
SPOC, Random

SPOC, Random

12000

15000 10000

8000
10000
6000

5000 4000

2000

0 0
0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 Opp. Nodes=18Random 2678 4162 4490 11542
PPBOC PPBOC

11542

4490
SPOC, Random

4162
Random

2678
11
10
9
Random 8
7
6
5
C

14 13 4
BO

12 11
Opp. Nodes=18 10 9 3
PP

8 7 2
6 5 4 3 1
2 0
SP OC 1 0

0 2000 4000 6000 8000 10000 12000 14000 16000 18000

PPBOC

Fig. 12  Exceptional handling-disconnection of participative nodes

13
Table 8  Exceptional handling-disconnection of participative nodes and assigning the task to next participative node
Emergency No. of Opp. nodes participating and its computing-Kbps
message size
Opp. nodes = 15 Opp. nodes = 7 Opp. nodes N = 3 Opp. nodes N = 1
Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC

2 strings 4012 3496 2560 7593 6731 3542 7015 6345 2950 7617 6558 3012
A bio-inspired privacy-preserving framework for healthcare…

4 strings 7142 6576 3031 5480 4560 2915 5210 4356 2463 4111 3343 2723
8 strings 8005 6951 3125 4116 3665 2754 4594 3219 2589 6083 5489 2894
16 strings 14,152 13,884 8476 16,089 15,748 9284 18,093 17,568 10,474 33,099 32,725 18,972

13
C. Dhasarathan et al.

85 87

88 SPOC
SPOC4 3 5 6
PPBOC
81 78 91 83 92High

82 76

79 82

4 2

5 1 SPOC, PPBOC
81 Random
Random
82
7981
8SPOC
07287
8PPBOC
588
7694
9395
9190
839232456874
6971
6870
8984
78

8
6

SPOC, PPBOC
80 72
7

Fig. 13  Exceptional Handling-same zone under constrain-based opp. Computing

6 Conclusion

A simple heuristic is designed to exploit mobile nodes and its resource utilization’s
on-demand (emergency case) with a virtual clustered agent under coverage of spe-
cific zones. Artificial bee colony a bio-inspired approach to search and to communi-
cate to the emergency node with the active participation of neighboring nodes. This
paper demonstrates and explains the architecture of a virtual coordinator and the

13
Table 9  Exceptional handling constrain-based Opp. computing-same zone
Scenarios Data delivery rate % No. of Opp. nodes used for Node coordination % Data privacy Data reliability
comp (Nodes)
Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC

S1 82 87 94 3 4 5 74 76 81 Very low Medium High Very low Medium High


S2 79 85 93 2 3 6 69 71 78 Very low Medium High Very low Medium High
A bio-inspired privacy-preserving framework for healthcare…

S3 81 88 95 4 5 8 71 89 91 Very low Medium High Very low Medium High


S4 79 85 91 4 5 6 68 71 83 Very low Medium High Very low Medium High
S5 80 82 90 2 3 6 70 74 81 Very low Medium High Very low Medium High
S6 72 76 83 3 4 3 82 89 91 Very low Medium High Very low Medium High
S7 81 85 92 5 6 8 87 84 92 Very low Medium High Very low Medium High

13
C. Dhasarathan et al.

Table10  Exceptional handling-Opp. Resource computing from different zones with two emergency
nodes
Different E1-computing Kbps E2-computing Kbps
scenarios
Random SPOC PPBOC Random SPOC PPBOC

S1 7576.7 6573.3 4691 2927 1915 1032


S2 8853.89 6253.33 3382 3594 2829.03 1174
S3 10,746.45 8303.33 7743 3105 2637.33 1092
S4 18,594.74 13,269.33 11,215 3182 2102.82 1047
S5 17,978 15,449.35 14,826 3215.5 2948 1210
S6 13,087.33 11,768.97 10,420 3853 2008.88 1038
S7 23,527 22,341 21,983 4013 3133.33 1104

Table 11  Ensuring privacy during an emergency computing


Performance Privacy preserving
criteria
Policy Encryption Verification
Random SPOC PPBOC Random SPOC PPBOC Random SPOC PPBOC

Confidentiality ✗ ✗ ✔ ✗ ✔ ✔ ✗ ✔ ✔
Integrity ✗ ✗ ✔ ✗ ✔ ✔ ✗ ✔ ✔
Availability ✗ ✗ ✔ ✗ ✔ ✔ ✗ ✔ ✔
Accountability ✗ ✗ ✔ ✗ ✗ ✔ ✗ ✗ ✔
Service assurance ✗ ✗ ✔ ✗ ✗ ✔ ✗ ✗ ✔

various sources in a wireless sensor network. The proposed system is based on the
artificial bee colony behavior. Additionally, it also addresses the issues pertaining
to resource identification, security challenges, privacy problems, and the maximum
resource utilization with minimum energy consumption. Further efforts might be
required to improve on privacy handling techniques and resource sharing techniques
to make better utilization of resources in healthcare monitoring. Simulation results
show that opportunistic computing is communicating efficiently with all cases. It
was further concluded that the best performance during the emergency and critical
scenarios is using the PPBOC approach.

13
A bio-inspired privacy-preserving framework for healthcare…

13087.33 17978
18594.74
23527 1104
1038
1210 10746.45
1047
PPBOC 1092
1174
1032 8853.89
PPBOC
4013
4691 3853
3215.5
3182
3105 7576.7
3594
2927
3382 Random
22341
11768.97
15449.35 Random
13269.33
8303.33
7743 6253.33
6573.3
SPOC
111001
4321
8101
0401
7911
PPBOC
270434
2033215.5
18353
313813
205Random
2
59942
22341
1711751
643
84
8
2.9
9
3
66.7
0
9
3
23.6
53
.5
3
3S
7.33
33
P .O
3C
SPOC S6
P6
5O
27
8C
5
31
33
.3
0
1
3.2
3
3
51
6.3
43
1
943
7
.9
22341
3
6Random
.3
8
3.592793253
7913
43215.5
01583
284
PPBOC
50311
301311
2701
4901
2421
7101
031804
11215 6573.3
6253.33
8303.33
13269.33 3133.33
15449.35
11768.97
22341
14826 Random
2927
3594
3105 2008.88
3182
10420 3215.5
3853
4013
PPBOC 2948
1032
1174
21983 1092
1047
1210 2102.82
1038
SPOC 1104
2637.33
1915 2829.03

3215.531882 3105 3594


3853 2927
4013 23527
SPOC 7 13087.33
6573.3 6 17978

6253.33 5 18594.74

8303.33 4 10746.45

13269.33 3 8853.89

15449.35 2 7576.7

11768.97 1 Random

22341 0
6 7 8 00 1 2 3 4 5
0 1 2 3 4 5 6 7 8
1915 1 1104

2829.03 2 1038

2637.33 3 1210

2102.82 4 1047

2948 5 1092

2008.88 6 1174
3133.33 7 1032
PPBOC 21983
4691 8 10420
3382 7743 1121514826

Fig. 14  Exceptional handling- Opp. Resource computing from different zones with two emergency nodes

13
C. Dhasarathan et al.

Authors’ contributions  The authors have proposed a novel framework for an effective utilization of shar-
able resources, which are available within the reachable region, by creating an opportunity to frame an
opportunistic computing while preserving the user’s privacy.

Funding  This Research Received no specific grant from any funding agency in the public, commercial or
not-for-profit sectors.

Compliance with ethical standards 

Conflict of interests  The authors of this research article declare that no conflict of interest in preparing
this research article.

Ethical approval and consent to participate.


Not applicable.

Consent for publication  All the authors of this paper have shown their Participation voluntarily.

Availability of supporting data  The data will be provided based on data request by the evaluation team.

References
1. Karaboga D (2005) An idea based on honey bee swarm for numerical optimization. Technical
report-TR06, Erciyes University, Engineering Faculty, Computer Engineering Department
2. Ding G, Wu X, Bhargava B (2008) Performance evaluation of multiple-rate mobile ad hoc net-
works. Perform Evaluat 63:1110–1126
3. Huang Y-F, Lin K-H (2009) Global data allocation based on user behaviors in mobile computing
environments. ComputCommun 31:2420–2427
4. Chan E, Li W, Chen D (2010) Energy saving strategies for cooperative cache replacement in
mobile ad hoc networks. Perv Mobile Comput 5:77–92
5. Kurkovsky S (2010) Multimodality in mobile computing and mobile devices: methods for adapt-
able usability. Springer, New York, ISBN 978–1–60566–978–6
6. Whitbeck J, Conan V, de Amorim MD (2012) Push-and-track: Saving infrastructure bandwidth
through opportunistic forwarding. Perv Mobile Comput 8:682–697
7. Babu D, Venkata Krishna P (2013) Honey bee behavior inspired load balancing of tasks in cloud
computing environments. Appl Soft Comput 13:2292–2303
8. Meng S, Qi L, Li Q et al (2019) Privacy-preserving and sparsity-aware location-based prediction
method for collaborative recommender systems. FutGenerComputSyst. https://​doi.​org/​10.​1016/j.​
future.​2019.​02.​016
9. Wen X-Y, Sang H-Y (2013) Honey bees mating optimization algorithm for process planning
problem. J Intel Manuf 25(3):459–472
10. Chandramohan D (2015) Bio-comp: a bio-inspired opportunistic computing framework for coop-
erative problem solving environments. Pondicherry University, Diss
11. Boussada R, Hamdane B, Elhdhili ME, Saidane LA (2019) Privacy-preserving aware data trans-
mission for IoT-based E-health. ComputNetw. https://​doi.​org/​10.​1016/j.​comnet.​2019.​106866
12. Feng J, Yang LT, Gati NJ, Xie X, Gavuna BS (2019) Privacy-preserving computation in cyber-
physical-social systems: a survey of the state-of-the-art and perspectives. InfSci. https://​doi.​org/​
10.​1016/j.​ins.​2019.​07.​036
13. Zhao H, Yao X, Zheng X, Qiu T, Ning H (2019) User stateless privacy preserving TPA auditing
scheme for cloud storage. J NetwComputAppl. https://​doi.​org/​10.​1016/j.​jnca.​2019.​01.​005
14. Yao Z, Ge J, Wu Y, Jian L (2019) A privacy preserved and credible network protocol. J ParallD-
istribComput. https://​doi.​org/​10.​1016/j.​jpdc.​2019.​06.​002
15. Li S, Mu N, Le J, Liao X (2019) Privacy preserving frequent itemset mining: maximizing data
utility based on database reconstruction. Comput Sec. https://​doi.​org/​10.​1016/j.​cose.​2019.​03.​008

13
A bio-inspired privacy-preserving framework for healthcare…

16. Dargie W, Poellabauer C (2010) Fundamentals of wireless sensor networks theory and practice.
Wiley, Hoboken, ISBN 978–0–470–99765–9
17. Chen X, Kim Y-A, Wang B (2011) Fault-tolerant monitor placement for out-of-band wireless
sensor network monitoring. Ad Hoc Netw 10:62–74
18. Lu R, Lin X, Shen X (2011) SPOC: a secure and privacy-preserving opportunistic computing
framework for mobile-healthcare emergency. Trans ParallDistribSyst IEEE 24(3):614–624
19. Papageorgiou C, Birkos K, Dagiuklas T, Kotsopoulos S (2012) Modeling human mobility in
obstacle-constrained ad hoc networks. Ad Hoc Netw 10:421–434
20. privacy-preserving data outsourcing framework with differential privacy (2020) Dagher, G.G.,
Fung, B.C.M., Mohammed, N, et  al. SecDM. KnowlInfSyst 62:1923–1960. https://​doi.​org/​10.​
1007/​s10115-​019-​01405-7
21. Dilip G (2020) An efficient privacy preserving on high-order heterogeneous data using

fuzzy K-prototype clustering. J Ambient Intell Human Comput. https://​doi.​org/​10.​1007/​
s12652-​020-​01987-z
22. Patel T, Patel V (2020) Data privacy in construction industry by privacy-preserving data mining
(PPDM) approach. Asian J CivEng 21:505–515. https://​doi.​org/​10.​1007/​s42107-​020-​00225-3
23. Liu J, Tian Y, Zhou Y, Xiao Y, Ansari N (2020) Privacy preserving distributed data mining
based on secure multi-party computation. ComputCommun. https://​doi.​org/​10.​1016/j.​comcom.​
2020.​02.​014
24. Chamikara MAP, Bertok P, Khalil I, Liu D, Camtepe S (2020) Privacy preserving face recognition
utilizing differential privacy. Comput Sec. https://​doi.​org/​10.​1016/j.​cose.​2020.​101951
25. Rahman MS, Khalil I, Atiquzzaman M, Yi X (2020) Towards privacy preserving AI based composi-
tion framework in edge networks using fully homomorphic encryption. EngApplArtif Intel. https://​
doi.​org/​10.​1016/j.​engap​pai.​2020.​103737
26. Gonçalves C, Bessa RJ, Pinson P (2020) A critical overview of privacy-preserving approaches for
collaborative forecasting. Int J Forecast. https://​doi.​org/​10.​1016/j.​ijfor​ecast.​2020.​06.​003
27. Carpov S, Gama N, Georgieva M et al (2020) Privacy-preserving semi-parallel logistic regres-
sion training with fully homomorphic encryption. BMC Med Genomics 13:88. https://​doi.​org/​
10.​1186/​s12920-​020-​0723-0
28. Belguith S, Kaaniche N, Laurent M, Jemai A, Attia R (2020) Accountable privacy preserving
attribute based framework for authenticated encrypted access in clouds. J ParalDistribComput.
https://​doi.​org/​10.​1016/j.​jpdc.​2019.​08.​014
29. Bernabe JB, David M, Moreno RT, Cordero JP, Bahloul S, Skarmeta A (2020) ARIES: evalua-
tion of a reliable and privacy-preserving European identity management framework. FutGener-
ComputSyst 102:409–425. https://​doi.​org/​10.​1016/j.​future.​2019.​08.​017
30. Gheisari M, Wang G, Chen S (2020) An edge computing-enhanced internet of things framework
for privacy-preserving in smart city. Comput Elect Eng 81:106504. https://​doi.​org/​10.​1016/j.​
compe​leceng.​2019.​106504
31. Li W, Zong N, Liu K et al (2020) A privacy-preserving group decision making expert system for
medical diagnosis based on dynamic knowledge base. Wireless Netw. https://​doi.​org/​10.​1007/​
s11276-​020-​02374-4
32. Liu X, Li H, Xu G et al (2020) Adaptive privacy-preserving federated learning. Peer-to-Peer Net-
wAppl. https://​doi.​org/​10.​1007/​s12083-​019-​00869-2
33. Makhdoom I, Zhou I, Abolhasan M, Lipman J, Ni W (2019) PrivySharing: a blockchain-based
framework for privacy-preserving and secure data sharing in smart cities. Comput Sec. https://​
doi.​org/​10.​1016/j.​cose.​2019.​101653
34. Keshk M, Turnbull B, Moustafa N, Vatsalan D, Choo KR (2020) A privacy-preserving-frame-
work-based blockchain and deep learning for protecting smart power networks. IEEE Trans Ind
Inform 16(8):5110–5118. https://​doi.​org/​10.​1109/​TII.​2019.​29571​40
35. Alamer A, Basudan S (2020) An efficient truthfulness privacy-preserving tendering frame-

work for vehicular fog computing. EngApplArtif Intel. https://​doi.​org/​10.​1016/j.​engap​pai.​2020.​
103583
36. Duan J, Zhou J, Li Y (2020) Privacy-preserving distributed deep learning based on secret shar-
ing. InfSci 527:108–127. https://​doi.​org/​10.​1016/j.​ins.​2020.​03.​074
37. Preuveneers D, Garofalo G, Joosen W (2020) Cloud and edge based data analytics for privacy-
preserving multi-modal engagement monitoring in the classroom. InfSyst Front. https://​doi.​org/​
10.​1007/​s10796-​020-​09993-4

13
C. Dhasarathan et al.

38 Ramesh S, Govindarasu M (2020) An efficient framework for privacy-preserving computations


on encrypted IoT data. IEEE Intern Things J. https://​doi.​org/​10.​1109/​JIOT.​2020.​29981​09
39. Xu Z, Yang W, Xiong Z et  al (2020) TPSense: a framework for event-reports trustworthiness
evaluation in privacy-preserving vehicular crowdsensing systems. J Sign Process Syst. https://​
doi.​org/​10.​1007/​s11265-​020-​01559-6
40. Zhang L, Ren J, Mu Y, Wang B (2020) Privacy-preserving multi-authority attribute-based

data sharing framework for smart grid. IEEE Access 8:23294–23307. https://​doi.​org/​10.​1109/​
ACCESS.​2020.​29702​72
41. Zhang X, Yang L, Ding Z, Song J, Zhai Y, Zhang D (2021) Sparse vector coding-based multi-
carrier NOMA for in-home health networks. IEEE J Select Areas Commun 39(2):325–337.
https://​doi.​org/​10.​1109/​JSAC.​2020.​30206​79
42. Shi N, Tan L, Li W, Qi X, Yu K (2020) A blockchain-empowered AAA scheme in the large-scale
HetNet. Dig CommunNetw. https://​doi.​org/​10.​1016/j.​dcan.​2020.​10.​002
43. Feng C, Yu K, Aloqaily M, Alazab M, Lv Z, Mumtaz S (2020) Attribute-based encryption with
parallel outsourced decryption for edge intelligent IoV. IEEE Trans VehicTechnol 69(11):13784–
13795. https://​doi.​org/​10.​1109/​TVT.​2020.​30275​68
44. Arachchige PCM, Bertok P, Khalil I, Liu D, Camtepe S, Atiquzzaman M (2020) "A trustworthy
privacy preserving framework for machine learning in industrial IoT systems. IEEE Trans IndInf
16(9):6092–6102. https://​doi.​org/​10.​1109/​TII.​2020.​29745​55

Publisher’s Note  Springer Nature remains neutral with regard to jurisdictional claims in published
maps and institutional affiliations.

Authors and Affiliations

Chandramohan Dhasarathan1 · Manish Kumar2 · Atul Kumar Srivastava3 ·


Fadi Al‑Turjman4 · Achyut Shankar5   · Manoj Kumar6
Chandramohan Dhasarathan
pdchandramohan@gmail.com
Manish Kumar
mk9309@gmail.com
Atul Kumar Srivastava
Aksrivastava1@amity.edu
Fadi Al‑Turjman
fadi.alturjman@neu.edu.tr
Manoj Kumar
wss.manojkumar@gmail.com
1
Department of Computer Science & Engineering, Madanapalle Institute of Technology &
Science, Madanapalle, India
2
School of Computer Science and Engineering, Vellore Institute of Technology, Chennai, India
3
Department of IT and Engineering, Amity University, Tashkent, India
4
Department of Artificial Intelligence Engineering, Research Center for AI and IoT, Near East
University, Nicosia, Mersin 10, Turkey
5
Department of Computer Science and Engineering, Amity University, Uttar Pradesh, Noida,
India
6
Department of Computer Science and Engineering, UPES, Dehradun, India

13

You might also like