当前位置: X-MOL 学术Hum. Cent. Comput. Inf. Sci. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
SMCP: a Secure Mobile Crowdsensing Protocol for fog-based applications
Human-centric Computing and Information Sciences ( IF 3.9 ) Pub Date : 2020-07-02 , DOI: 10.1186/s13673-020-00232-y
Federico Concone , Giuseppe Lo Re , Marco Morana

The possibility of performing complex data analysis through sets of cooperating personal smart devices has recently encouraged the definition of new distributed computing paradigms. The general idea behind these approaches is to move early analysis towards the edge of the network, while relying on other intermediate (fog) or remote (cloud) devices for computations of increasing complexity. Unfortunately, because both of their distributed nature and high degree of modularity, edge-fog-cloud computing systems are particularly prone to cyber security attacks that can be performed against every element of the infrastructure. In order to address this issue, in this paper we present SMCP, a Secure Mobile Crowdsensing Protocol for fog-based applications that exploit lightweight encryption techniques that are particularly suited for low-power mobile edge devices. In order to assess the performance of the proposed security mechanisms, we consider as case study a distributed human activity recognition scenario in which machine learning algorithms are performed by users’ personal smart devices at the edge and fog layers. The functionalities provided by SMCP have been directly compared with two state-of-the-art security protocols. Results show that our approach allows to achieve a higher degree of security while maintaining a low computational cost.



中文翻译:

SMCP:用于基于雾的应用程序的安全移动群体感知协议

通过多组协作的个人智能设备执行复杂数据分析的可能性最近鼓励了新的分布式计算范例的定义。这些方法背后的总体思想是将早期分析移向网​​络边缘,同时依靠其他中间()或远程()设备来进行日益复杂的计算。不幸的是,由于其分布式特性和高度模块化,边缘雾云计算系统特别容易受到网络安全攻击,这些攻击可以针对基础设施的每个元素进行。为了解决这个问题,在本文中,我们提出了 SMCP,这是一种用于基于雾的应用程序的安全移动群体感知协议,该协议利用了特别适合低功耗移动边缘设备的轻量级加密技术。为了评估所提出的安全机制的性能,我们将分布式人类活动识别场景作为案例研究,其中机器学习算法由用户的个人智能设备在边缘层和雾层执行。 SMCP 提供的功能已与两种最先进的安全协议进行了直接比较。结果表明,我们的方法可以实现更高程度的安全性,同时保持较低的计算成本。

更新日期:2020-07-02
down
wechat
bug