Abstract

The possibility of performing complex data analysis through sets of cooperating personal smart devices has recently encouraged the definition of new distributed computing paradigms. The general idea behind these approaches is to move early analysis towards the edge of the network, while relying on other intermediate (fog) or remote (cloud) devices for computations of increasing complexity. Unfortunately, because both of their distributed nature and high degree of modularity, edge-fog-cloud computing systems are particularly prone to cyber security attacks that can be performed against every element of the infrastructure. In order to address this issue, in this paper we present SMCP, a Secure Mobile Crowdsensing Protocol for fog-based applications that exploit lightweight encryption techniques that are particularly suited for low-power mobile edge devices. In order to assess the performance of the proposed security mechanisms, we consider as case study a distributed human activity recognition scenario in which machine learning algorithms are performed by users’ personal smart devices at the edge and fog layers. The functionalities provided by SMCP have been directly compared with two state-of-the-art security protocols. Results show that our approach allows to achieve a higher degree of security while maintaining a low computational cost.

Highlights

  • In recent years, the availability of an ever increasing number of heterogeneous smart devices has changed everyday life as only few other technologies has been able to do in the past.The diffusion of the Internet of Things (IoT), as well as the spreading of user’s personal devices, such as smartphones, tablets, and, more recently, smartwatches or other wristband devices, have enabled new people-centric sensing paradigms in which raw data captured by on board sensors can be analyzed to infer higher-level knowledge

  • In order to evaluate the effectiveness of the proposed protocol we considered as case study a fog-based Human Activity Recognition (HAR) framework that exploits machine learning algorithms to detect and classify complex activities performed by users wearing a personal smart device

  • Results show that the use of TLS makes secure message exchange protocol (SMCP) able to complete the message exchange faster than face identification and resolution framework (FIRF), while message size is still worst in SMCP due to the use of certificates

Read more

Summary

Introduction

The availability of an ever increasing number of heterogeneous smart devices has changed everyday life as only few other technologies has been able to do in the past.The diffusion of the Internet of Things (IoT), as well as the spreading of user’s personal devices, such as smartphones, tablets, and, more recently, smartwatches or other wristband devices, have enabled new people-centric sensing paradigms in which raw data captured by on board sensors can be analyzed to infer higher-level knowledge. SMCP: a Secure Mobile Crowdsensing Protocol In order to provide the end user with the functionalities discussed so far, the devices deployed at the edge, fog, and cloud layers must be provided with three different software components. After registering to the system, the fog device is able to generate all the parameters needed to communicate with the edge units, according to the X3DHKA scheme described in section "Efficient key exchange on mobile smart devices".

Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call