Abstract

Experience is a sociological concept and builds over time. In a broader sense, the human-centered equivalents of experience and trust apply to D2D interaction. Ubiquitous computing (UbiComp) embeds intelligence and computing capabilities in everyday objects to make them effectively communicate, share resources, and perform useful tasks. The safety of resources is a serious problem. As a result, authorization and access control in UbiComp is a significant challenge. Our work presents experience as an outcome of history (HI), reliability (RL), transitivity (TR), and Ubiquity (UB). This experience model is easily adaptable to a variety of self-regulating context-aware access control systems. This paper proposes a framework for Experience-Based Access Control (EX-BAC) with all major services provided by the model. EX-BAC extends attribute-based access control. It uses logical device type and experience as context parameters for policy design. When compared with the state-of-the-art, EX-BAC is efficient with respect to response time.

Highlights

  • The vast majority of connected devices in Ubiquitous computing (UbiComp) can process information; some are just designed to monitor data and transmit it to another device for computation

  • This paper proposes a framework for Experience-Based Access Control (EX-BAC) with all major services provided by the model

  • This paper presents an access control framework based on experience and logical device type as context parameters

Read more

Summary

Introduction

The vast majority of connected devices in UbiComp can process information; some are just designed to monitor data and transmit it to another device for computation. These devices can interact in a sort of learning that allows them to acquire and store knowledge, as well as change user preferences. Statistics [1] predicted that, by 2027, 41 billion connected devices will be inducted into IoT mesh, it’s a massive quantity Their data collecting and processing requirements will need more efficient and reliable edge nodes. In the UbiComp ecosystem, a typical connection with a network provider may be obsolete It may have been substituted with a far more stringent link involving lots of new unknown associations, networking devices, and providers. Mobility will affect the dynamics of networks, needing significant modification To deal with this amount of uncertainty and risk in UbiComp scenarios, it is critical to establish acceptable and effective approaches. These measures should foster trust and aid communicative entities in completing secure transactions

Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call