Pub Date : 2017-08-01DOI: 10.1109/TRUSTCOM/BIGDATASE/ICESS.2017.295
Ana Nieto, Ruben Rios, Javier López
The digital witness approach defines the collaboration between IoT devices - from wearables to vehicles - to provide digital evidence through a Digital Chain of Custody to an authorised entity. As one of the cores of the digital witness, binding credentials unequivocally identify the user behind the digital witness. The objective of this article is to perform a critical analysis of the digital witness approach from the perspective of privacy, and to propose solutions that help include some notions of privacy in the scheme (for those cases where it is possible). In addition, digital anonymous witnessing as a tradeoff mechanism between the original approach and privacy requirements is proposed. This is a clear challenge in this context given the restriction that the identities of the links in the digital chain of custody should be known.
{"title":"Digital Witness and Privacy in IoT: Anonymous Witnessing Approach","authors":"Ana Nieto, Ruben Rios, Javier López","doi":"10.1109/TRUSTCOM/BIGDATASE/ICESS.2017.295","DOIUrl":"https://doi.org/10.1109/TRUSTCOM/BIGDATASE/ICESS.2017.295","url":null,"abstract":"The digital witness approach defines the collaboration between IoT devices - from wearables to vehicles - to provide digital evidence through a Digital Chain of Custody to an authorised entity. As one of the cores of the digital witness, binding credentials unequivocally identify the user behind the digital witness. The objective of this article is to perform a critical analysis of the digital witness approach from the perspective of privacy, and to propose solutions that help include some notions of privacy in the scheme (for those cases where it is possible). In addition, digital anonymous witnessing as a tradeoff mechanism between the original approach and privacy requirements is proposed. This is a clear challenge in this context given the restriction that the identities of the links in the digital chain of custody should be known.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133725013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.354
Ye Li, Z. L. Jiang, Xuan Wang, S. Yiu, Peng Zhang
ID3 decision tree data mining is a popular and widely studied data analysis technique for a range of applications. In this paper, we focus on the privacy-preserving ID3 decision tree algorithm on horizontally partitioned datasets. In such a scenario, data owners wish to learn the decision tree result from a collective data set but disclose minimal information about their own sensitive data. In this paper, we consider a scenario in which multiple parties with weak computational power need to run an ID3 algorithm on their databases jointly while simultaneously outsourcing most of the computation of the protocol and databases to the cloud. In such a scenario, each party can have the correct result calculated on the data from all the parties with most of the computation outsourced to the cloud. Concerning privacy, the data owned by each party should be kept confidential from both the other parties and the cloud. To ensure data privacy, we modify the Secure Equivalent Testing Protocol (SET) and design the Outsourced Secure Shared xlnx Protocol (OSSx ln x) and other sub-protocols. We then propose a cloud-aided ID3 solution based on these protocols, which is used to build an outsourced privacy-preserving ID3 data mining solution.
{"title":"Outsourcing Privacy Preserving ID3 Decision Tree Algorithm over Encrypted Data-sets for Two-Parties","authors":"Ye Li, Z. L. Jiang, Xuan Wang, S. Yiu, Peng Zhang","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.354","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.354","url":null,"abstract":"ID3 decision tree data mining is a popular and widely studied data analysis technique for a range of applications. In this paper, we focus on the privacy-preserving ID3 decision tree algorithm on horizontally partitioned datasets. In such a scenario, data owners wish to learn the decision tree result from a collective data set but disclose minimal information about their own sensitive data. In this paper, we consider a scenario in which multiple parties with weak computational power need to run an ID3 algorithm on their databases jointly while simultaneously outsourcing most of the computation of the protocol and databases to the cloud. In such a scenario, each party can have the correct result calculated on the data from all the parties with most of the computation outsourced to the cloud. Concerning privacy, the data owned by each party should be kept confidential from both the other parties and the cloud. To ensure data privacy, we modify the Secure Equivalent Testing Protocol (SET) and design the Outsourced Secure Shared xlnx Protocol (OSSx ln x) and other sub-protocols. We then propose a cloud-aided ID3 solution based on these protocols, which is used to build an outsourced privacy-preserving ID3 data mining solution.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134036861","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.353
Jinnan Ding, Shuguo Li
Elliptic curve cryptography (ECC) is widely used in the field of cyber security such as TLS protocol. Compared with symmetric cryptography, the computation of ECC is much slower. In this paper, a reconfigurable high-speed processor supporting all currently used NIST primes on FPGA platform is constructed. The modular addition and substraction is eliminated in our design by applying lazy reduction strategy. Throughput of modular multiplication is improved significantly with Karatsuba algorithm and compact pipeline schedule. The latency of modular inverse is tactfully avoided by pipeline coverage at the level of scalar multiplication. Furthermore, Montgomery-ladder algorithm and base-point randomization is applied to resist side-channel and timing attacks. Most of these techniques can also be used in software designs. Compared with previous works, our FPGA design outperforms times of others in term of scalar multiplication performance, while the hardware cost remains moderate, which makes it suitable for computation-intensive applications.
{"title":"A Reconfigurable High-Speed ECC Processor Over NIST Primes","authors":"Jinnan Ding, Shuguo Li","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.353","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.353","url":null,"abstract":"Elliptic curve cryptography (ECC) is widely used in the field of cyber security such as TLS protocol. Compared with symmetric cryptography, the computation of ECC is much slower. In this paper, a reconfigurable high-speed processor supporting all currently used NIST primes on FPGA platform is constructed. The modular addition and substraction is eliminated in our design by applying lazy reduction strategy. Throughput of modular multiplication is improved significantly with Karatsuba algorithm and compact pipeline schedule. The latency of modular inverse is tactfully avoided by pipeline coverage at the level of scalar multiplication. Furthermore, Montgomery-ladder algorithm and base-point randomization is applied to resist side-channel and timing attacks. Most of these techniques can also be used in software designs. Compared with previous works, our FPGA design outperforms times of others in term of scalar multiplication performance, while the hardware cost remains moderate, which makes it suitable for computation-intensive applications.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129346947","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.341
Jin Li, Jinfu Chen, Minhuan Huang, Minmin Zhou, Lin Zhang, Wanggen Xie
Software vulnerability detecting is an important way of discovering the existing loopholes in software in order to ensure the information security. With the rapid development of the information technology in our society, a large variety of application software with various potentially vulnerabilities has emerged. Therefore, a timely discovery and repair of these loopholes before they are exploited by attackers can effectively reduce the threat in the information system. It is of great significance for us to take the initiative to explore and analyze the system security loopholes, so that the danger or threat to the system will be effectively reduced. From the previous research on the software vulnerability detection we have found that each of the existing vulnerability detection methods or tools can only perform well in some particular occasions. In order to overcome such shortcoming and improve these existing detection methods, we present a more accurate and complete analysis of current mainstream detection methods as well as design a set of evaluation criteria for different detection methods in this paper. Meanwhile, we also propose and design an integrated test framework, on which we can test the typical static analysis methods and dynamic mining methods as well as make the comparison, so that we can obtain an intuitive comparative analysis of the results. Finally, we report the experimental analysis to verify the feasibility and effectiveness of the proposed evaluation method and the testing framework, with the results showing that the final test results will serve as a form of guidance to aid the selection of the most appropriate and effective method or tools in vulnerability detection activity.
{"title":"An Integration Testing Platform for Software Vulnerability Detection Method","authors":"Jin Li, Jinfu Chen, Minhuan Huang, Minmin Zhou, Lin Zhang, Wanggen Xie","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.341","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.341","url":null,"abstract":"Software vulnerability detecting is an important way of discovering the existing loopholes in software in order to ensure the information security. With the rapid development of the information technology in our society, a large variety of application software with various potentially vulnerabilities has emerged. Therefore, a timely discovery and repair of these loopholes before they are exploited by attackers can effectively reduce the threat in the information system. It is of great significance for us to take the initiative to explore and analyze the system security loopholes, so that the danger or threat to the system will be effectively reduced. From the previous research on the software vulnerability detection we have found that each of the existing vulnerability detection methods or tools can only perform well in some particular occasions. In order to overcome such shortcoming and improve these existing detection methods, we present a more accurate and complete analysis of current mainstream detection methods as well as design a set of evaluation criteria for different detection methods in this paper. Meanwhile, we also propose and design an integrated test framework, on which we can test the typical static analysis methods and dynamic mining methods as well as make the comparison, so that we can obtain an intuitive comparative analysis of the results. Finally, we report the experimental analysis to verify the feasibility and effectiveness of the proposed evaluation method and the testing framework, with the results showing that the final test results will serve as a form of guidance to aid the selection of the most appropriate and effective method or tools in vulnerability detection activity.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125851887","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.287
Monika Santra, S. K. Peddoju, A. Bhattacharjee, Arindam Khan
Secure interaction amongst system components is inherent to ensure the trustworthiness of the applications. In a distributed system, the attester should know whether the communicating client as well as the user who is using that client system is trustworthy. This can be achieved by a technique called remote attestation. This study presents a three-phase remote attestation protocol which provides relaxation over the low extensibility and low openness problem of binary remote attestation method, using the support of the SELinux module. It also analyses the performance of different existing and related binary remote attestation methods with the proposed approach which shows that the suggested remote attestation method is efficient. The results of the formal analysis are achieved using ProVerif tool which proves that the proposed remote attestation protocol satisfies several security properties such as secrecy, authenticity, indistinguishability and unlinkability.
{"title":"Design and Analysis of a Modified Remote Attestation Protocol","authors":"Monika Santra, S. K. Peddoju, A. Bhattacharjee, Arindam Khan","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.287","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.287","url":null,"abstract":"Secure interaction amongst system components is inherent to ensure the trustworthiness of the applications. In a distributed system, the attester should know whether the communicating client as well as the user who is using that client system is trustworthy. This can be achieved by a technique called remote attestation. This study presents a three-phase remote attestation protocol which provides relaxation over the low extensibility and low openness problem of binary remote attestation method, using the support of the SELinux module. It also analyses the performance of different existing and related binary remote attestation methods with the proposed approach which shows that the suggested remote attestation method is efficient. The results of the formal analysis are achieved using ProVerif tool which proves that the proposed remote attestation protocol satisfies several security properties such as secrecy, authenticity, indistinguishability and unlinkability.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124744209","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.237
Shaofeng Zhang, Xi Xiao
The detection of the malicious application or malware on Android platform is a very concerned issue. Many studies have demonstrated their effect from static property analysis and dynamic analysis. However, their accuracy and efficacy still cannot satisfy the demand. In this paper, we propose CSCdroid, an accurate malware detection approach for Android via contribution-level-based system call (SC) categorization. Different from existing works, which use all SCs to construct feature vectors so as to determine the security of applications, CSCdroid first introduces a concept named contribution to quantitatively evaluate SCs relevance for malware identification. Based on the contribution level, CSCdroid can categorize SCs into two types, determinate SCs and normal SCs. Eventually, CSCdroid builds a Markov chain by replacing all normal SCs with one specific SC in the SC sequence. Then it constructs the target feature vector from the probability matrix and use the Support Vector Machine (SVM) to detect Android malware. Such way can effectively reduce the state number of Markov chains, and cut down the dimension of the feature vectors into the SVM classifier. Our evaluation confirms our approach possesses the malware detection ability with a high accuracy rate.
{"title":"CSCdroid: Accurately Detect Android Malware via Contribution-Level-Based System Call Categorization","authors":"Shaofeng Zhang, Xi Xiao","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.237","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.237","url":null,"abstract":"The detection of the malicious application or malware on Android platform is a very concerned issue. Many studies have demonstrated their effect from static property analysis and dynamic analysis. However, their accuracy and efficacy still cannot satisfy the demand. In this paper, we propose CSCdroid, an accurate malware detection approach for Android via contribution-level-based system call (SC) categorization. Different from existing works, which use all SCs to construct feature vectors so as to determine the security of applications, CSCdroid first introduces a concept named contribution to quantitatively evaluate SCs relevance for malware identification. Based on the contribution level, CSCdroid can categorize SCs into two types, determinate SCs and normal SCs. Eventually, CSCdroid builds a Markov chain by replacing all normal SCs with one specific SC in the SC sequence. Then it constructs the target feature vector from the probability matrix and use the Support Vector Machine (SVM) to detect Android malware. Such way can effectively reduce the state number of Markov chains, and cut down the dimension of the feature vectors into the SVM classifier. Our evaluation confirms our approach possesses the malware detection ability with a high accuracy rate.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126152117","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.233
Shiyu Ji, Tingting Chen
With the tremendous popularity of smartphones and other portable devices, crowdsensing applications have become a center of attention in recent years. Different mechanisms have been designed to incentivize mobile users to participate in crowdsensing. However, there are still many open issues needed to be investigated for these incentive mechanisms. In this paper, we systematically study the collusion resistance issue for incentive mechanisms in crowdsensing applications. For a typical type of mobile crowdsensing scenarios, we have two theoretical findings, i.e., the criteria to determine whether an incentive mechanism can inherently resist the collusions with and without profit trading respectively. These criteria have direct practical benefits in screening potential incentive mechanisms for mobile crowdsensing. Furthermore, we also propose our solution that can resist any form of collusion attacks, even including profit trading among the attackers. We conduct extensive experiments to verify our theoretical results and evaluate the performance of our proposed mechanisms.
{"title":"On Designing Collusion-Resistant Incentive Mechanisms for Mobile Crowdsensing Systems","authors":"Shiyu Ji, Tingting Chen","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.233","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.233","url":null,"abstract":"With the tremendous popularity of smartphones and other portable devices, crowdsensing applications have become a center of attention in recent years. Different mechanisms have been designed to incentivize mobile users to participate in crowdsensing. However, there are still many open issues needed to be investigated for these incentive mechanisms. In this paper, we systematically study the collusion resistance issue for incentive mechanisms in crowdsensing applications. For a typical type of mobile crowdsensing scenarios, we have two theoretical findings, i.e., the criteria to determine whether an incentive mechanism can inherently resist the collusions with and without profit trading respectively. These criteria have direct practical benefits in screening potential incentive mechanisms for mobile crowdsensing. Furthermore, we also propose our solution that can resist any form of collusion attacks, even including profit trading among the attackers. We conduct extensive experiments to verify our theoretical results and evaluate the performance of our proposed mechanisms.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130320141","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.268
Taochun Wang, Ji Zhang, Yonglong Luo, Kaizhong Zuo, Xintao Ding
The existing privacy-preserving data aggregation methods in wireless sensor networks (WSNs) generally rely on a network infrastructure, and data privacy is achieved by encryption techniques. However, such an infrastructure is very susceptible to the dynamic network topologies, and excessive encryption process causes a high energy consumption and re-duces the accuracy of the aggregation results. In this paper, we propose a secure and concentric-circle itinerary-based data aggregation algorithm (called SCIDA for short). With the help of a well-designed itinerary for aggregation propagation and data aggregation, SCIDA is not susceptible to network topology structure and thus suitable for wireless sensor net-works with dynamic network topologies and can save energy for network infrastructure maintenance. In addition, SCIDA uses a secure channel to ensure data privacy and avoids dramatic energy consumption caused by heavy encryption operations. SCIDA does not need to carry out encryption during data aggregation, which significantly reduces energy consumption, and prolongs the lifetime of the network. Theoretical analysis and experimental results show that SCIDA enjoys low communication overhead and energy con-sumption, yet high safety and accuracy.
{"title":"An Efficient and Secure Itinerary-Based Data Aggregation Algorithm for WSNs","authors":"Taochun Wang, Ji Zhang, Yonglong Luo, Kaizhong Zuo, Xintao Ding","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.268","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.268","url":null,"abstract":"The existing privacy-preserving data aggregation methods in wireless sensor networks (WSNs) generally rely on a network infrastructure, and data privacy is achieved by encryption techniques. However, such an infrastructure is very susceptible to the dynamic network topologies, and excessive encryption process causes a high energy consumption and re-duces the accuracy of the aggregation results. In this paper, we propose a secure and concentric-circle itinerary-based data aggregation algorithm (called SCIDA for short). With the help of a well-designed itinerary for aggregation propagation and data aggregation, SCIDA is not susceptible to network topology structure and thus suitable for wireless sensor net-works with dynamic network topologies and can save energy for network infrastructure maintenance. In addition, SCIDA uses a secure channel to ensure data privacy and avoids dramatic energy consumption caused by heavy encryption operations. SCIDA does not need to carry out encryption during data aggregation, which significantly reduces energy consumption, and prolongs the lifetime of the network. Theoretical analysis and experimental results show that SCIDA enjoys low communication overhead and energy con-sumption, yet high safety and accuracy.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122967830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.330
Karthik N, S. AnanthanarayanaV.
Wireless sensor networks (WSNs) are installed in the terrain for observing the physical and environmental parameters. The nodes in the network are resource constrained in nature and faces several challenges for producing the data from the unfriendly environment. Large amount of data is generated from WSN and suffers from data fault, inaccuracy and inconsistency. To increase the reliability of application, several data trust management schemes are introduced to ensure the trustworthiness of data in decision making process. Apart from these schemes, in the absence of ground truth, sensor data models are used to find the trustiness of the sensor data. The data generated from the simulation of data model is used as a metric to evaluate the degree of trustiness of sensor data. The existing sensor data models suffer from high energy consumption for data trustiness detection and it becomes inaccurate when the data fault rate is high. In this paper, we are proposing an energy efficient sensor data model for evaluating the sensor data trustworthiness and reconstruct the sensor data in case of any data loss and data fault. The proposed data model is hybrid in nature and it works at low level sensor nodes and also at sink node. Results show that the proposed data model is able to detect the untrustworthy data and gives remedy to untrustworthy and missing data with the help of data reconstruction in an energy efficient way and it is able to identify the events in reliable fashion.
{"title":"Sensor Data Modeling for Data Trustworthiness","authors":"Karthik N, S. AnanthanarayanaV.","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.330","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.330","url":null,"abstract":"Wireless sensor networks (WSNs) are installed in the terrain for observing the physical and environmental parameters. The nodes in the network are resource constrained in nature and faces several challenges for producing the data from the unfriendly environment. Large amount of data is generated from WSN and suffers from data fault, inaccuracy and inconsistency. To increase the reliability of application, several data trust management schemes are introduced to ensure the trustworthiness of data in decision making process. Apart from these schemes, in the absence of ground truth, sensor data models are used to find the trustiness of the sensor data. The data generated from the simulation of data model is used as a metric to evaluate the degree of trustiness of sensor data. The existing sensor data models suffer from high energy consumption for data trustiness detection and it becomes inaccurate when the data fault rate is high. In this paper, we are proposing an energy efficient sensor data model for evaluating the sensor data trustworthiness and reconstruct the sensor data in case of any data loss and data fault. The proposed data model is hybrid in nature and it works at low level sensor nodes and also at sink node. Results show that the proposed data model is able to detect the untrustworthy data and gives remedy to untrustworthy and missing data with the help of data reconstruction in an energy efficient way and it is able to identify the events in reliable fashion.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130920999","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-08-01DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.315
Kota Ishibashi, Myungryun Yoo, T. Yokoyama
The paper presents a real-time operating system (RTOS) that supports location-transparent shared resource management and distributed shared memory for distributed embedded control systems with CAN (Control Area Network) buses. In a distributed embedded control system, location-transparent mechanisms are required because application tasks are distributed to a number of nodes. We have developed a RTOS that supports location-transparent inter-node shared resource management and distributed shared memory. The inter-node resource access protocol is based on the Multiprocessor Priority Ceiling Protocol and inter-node locking is efficiently implemented using the arbitration mechanism of CAN. The distributed shared memory with mutual exclusion is also efficiently implemented. The RTOS is an extension to OSEK OS and supports not only inter-node resource management but also inter-core resource management for multi-core processors and inter-core and inter-node system calls for task management and event control. We have evaluated the performance of the RTOS and have confirmed that the performance is acceptable for practical embedded control systems.
{"title":"A Real-Time Operating System with CAN-Based Inter-Node Shared Resource Management and Distributed Shared Memory","authors":"Kota Ishibashi, Myungryun Yoo, T. Yokoyama","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.315","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.315","url":null,"abstract":"The paper presents a real-time operating system (RTOS) that supports location-transparent shared resource management and distributed shared memory for distributed embedded control systems with CAN (Control Area Network) buses. In a distributed embedded control system, location-transparent mechanisms are required because application tasks are distributed to a number of nodes. We have developed a RTOS that supports location-transparent inter-node shared resource management and distributed shared memory. The inter-node resource access protocol is based on the Multiprocessor Priority Ceiling Protocol and inter-node locking is efficiently implemented using the arbitration mechanism of CAN. The distributed shared memory with mutual exclusion is also efficiently implemented. The RTOS is an extension to OSEK OS and supports not only inter-node resource management but also inter-core resource management for multi-core processors and inter-core and inter-node system calls for task management and event control. We have evaluated the performance of the RTOS and have confirmed that the performance is acceptable for practical embedded control systems.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116954045","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}