Abstract

The widespread use of mobile devices has allowed the development of participatory sensing systems that capture various types of data using the existing or external sensors attached to mobile devices. Gathering data from such anonymous sources requires a mechanism to establish the integrity of sensor readings. In many cases, sensor data need to be preprocessed on the device itself before being uploaded to the target server while ensuring the chain of trust from capture to the delivery of the data. This can be achieved by a framework that provides a means to implement arbitrary operations to be performed on trusted sensor data, while guaranteeing the security and integrity of the data. This paper presents the design and implementation of a framework that allows the capture of trusted sensor data from both external and internal sensors on a mobile phone along with the development of trusted operations on sensor data while providing a mechanism for performing predefined operations on the data such that the chain of trust is maintained. The evaluation shows that the proposed system ensures the security and integrity of sensor data with minimal performance overhead.

Highlights

  • The idea of participatory sensing using mobile phones has been around for more than a decade [1].The concept was inspired by the huge number of mobile devices that were already present at that time. after nearly 11 years, the situation has become even more favorable for participatory sensing with more than four billion mobile phones and more than two billion smartphones being used across the world [2]

  • A Trusted Execution Environment (TEE) is an isolated secure environment that provides processing, memory and storage capabilities that are protected from the operating system, which is termed as the Rich Execution Environment (REE)

  • The trusted operations framework has three components: (1) the trusted operations library that is implemented in the trusted execution environment of a mobile phone; (2) a sensor data life-cycle is defined, such that the security guarantees are maintained throughout the data acquisition to consumption; (3) the external sensor protocol that defines the communication mechanism between the TEE in the mobile phone and external sensor node such that the similar trust guarantees are maintained with external sensor data as are provided for the on-board sensors of the mobile phone

Read more

Summary

Introduction

The idea of participatory sensing using mobile phones has been around for more than a decade [1].The concept was inspired by the huge number of mobile devices that were already present at that time. after nearly 11 years, the situation has become even more favorable for participatory sensing with more than four billion mobile phones and more than two billion smartphones being used across the world [2]. The huge number of readily available mobile sensing and computing devices provides enormous opportunities to deploy widespread low-cost sensing infrastructure for collecting data from participants who would voluntarily provide sensor data and feedback in exchange for services or rewards [3]. These mobile phones can act as a gateway to relay data collected by sensors that are not part of the mobile phone itself, but connected to it via a short-range connection. A TEE operating system manages the security hardware and provides a means to communicate between the TEE and REE. GlobalPlatform addresses this heterogeneity in TEE by providing a set of standardized technical specifications, which facilitates development on various hardware platforms

Objectives
Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call