首页 > 最新文献

2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)最新文献

英文 中文
Latency aware mobile task assignment and load balancing for edge cloudlets 边缘云的延迟感知移动任务分配和负载平衡
V. Chamola, C. Tham, G. Chalapathi
With the various technological advances, mobile devices are not just being used as a means to make voice calls; but are being used to accomplish a variety of tasks. Mobile devices are being envisioned to practically accomplish any task which could be done on a computer. This is hurdled by the limited computational resources available with the mobile devices due to their portable size. With the mobile devices being connected to the Internet, leveraging cloud services is being seen as a promising solution to overcome this hurdle. Computationally intensive tasks can be offloaded to the Cloud servers. However, owing to the latency and cost associated with using cloud services, edge devices (termed cloudlets) stationed near the mobile devices are being seen as a prospective alternative to replace/assist the Cloud services. The mobile devices have an easier access to the cloudlets being situated in their vicinity and can offload their task requests to them to be served at a lower cost. This paper considers a network of such connected cloudlets which provide service to the mobile devices in a given area. We address the issue of task assignment in such a scenario (i.e. which cloudlet serves which mobile device) aimed towards improving the quality of service experienced by the mobile devices in terms of minimizing the latency. Through numerical simulations we demonstrate the performance gains of the proposed task assignment scheme showing lower latency as compared to the traditional scheme for task assignment.
随着各种技术的进步,移动设备不仅仅被用作拨打语音电话的手段;而是被用来完成各种任务。人们设想移动设备实际上可以完成任何可以在计算机上完成的任务。由于移动设备的便携尺寸,这受到可用的有限计算资源的阻碍。随着移动设备连接到互联网,利用云服务被视为克服这一障碍的一个有前途的解决方案。计算密集型任务可以卸载到云服务器上。然而,由于与使用云服务相关的延迟和成本,部署在移动设备附近的边缘设备(称为cloudlets)被视为替代/辅助云服务的潜在替代方案。移动设备可以更容易地访问位于其附近的云,并可以将其任务请求卸载给它们,以便以较低的成本提供服务。本文考虑了这样一个连接的云的网络,这些云为给定区域的移动设备提供服务。我们解决了这样一个场景中的任务分配问题(即哪个cloudlet为哪个移动设备服务),旨在通过最小化延迟来提高移动设备体验的服务质量。通过数值模拟,我们证明了与传统的任务分配方案相比,所提出的任务分配方案具有更低的延迟。
{"title":"Latency aware mobile task assignment and load balancing for edge cloudlets","authors":"V. Chamola, C. Tham, G. Chalapathi","doi":"10.1109/PERCOMW.2017.7917628","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917628","url":null,"abstract":"With the various technological advances, mobile devices are not just being used as a means to make voice calls; but are being used to accomplish a variety of tasks. Mobile devices are being envisioned to practically accomplish any task which could be done on a computer. This is hurdled by the limited computational resources available with the mobile devices due to their portable size. With the mobile devices being connected to the Internet, leveraging cloud services is being seen as a promising solution to overcome this hurdle. Computationally intensive tasks can be offloaded to the Cloud servers. However, owing to the latency and cost associated with using cloud services, edge devices (termed cloudlets) stationed near the mobile devices are being seen as a prospective alternative to replace/assist the Cloud services. The mobile devices have an easier access to the cloudlets being situated in their vicinity and can offload their task requests to them to be served at a lower cost. This paper considers a network of such connected cloudlets which provide service to the mobile devices in a given area. We address the issue of task assignment in such a scenario (i.e. which cloudlet serves which mobile device) aimed towards improving the quality of service experienced by the mobile devices in terms of minimizing the latency. Through numerical simulations we demonstrate the performance gains of the proposed task assignment scheme showing lower latency as compared to the traditional scheme for task assignment.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128957221","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
TM-Coin: Trustworthy management of TCB measurements in IoT TM-Coin:物联网中TCB测量的可靠管理
Jaemin Park, Kwangjo Kim
Remote attestation is used to enable verifiers to check if an underlying Trusted Computing Base (TCB) of a device and data from the TCB are trustworthy. However, the current remote attestation has limitations to be deployed in IoT from the perspective of the management in a massive and diverse collection of TCB measurements and the redundant execution of remote attestation. To mitigate these limitations, we present a trustworthy management of TCB measurements called TM-Coin (TCB Measurement-Coin) using the blockchain and ARM TrustZone. The TM-Coin transactions and protocol are presented to manage the TCB measurements of IoT devices using the blockchain, a decentralized database. The trusted execution environment provided by ARM TrustZone is used as the TCB to generate the TM-Coin transactions securely. Based on TM-Coin, the verifiers launch remote attestation of sensed data from the devices using the TCB measurements published in the blockchain without attesting to the TCB. We implemented a prototype to evaluate the performance overhead caused by TM-Coin.
远程认证用于验证者检查设备的底层可信计算基础(TCB)和来自TCB的数据是否可信。然而,从管理大量不同的TCB测量集合和远程认证的冗余执行的角度来看,目前的远程认证在物联网中部署有局限性。为了减轻这些限制,我们提出了一种可信赖的TCB测量管理,称为TM-Coin (TCB Measurement-Coin),使用区块链和ARM TrustZone。TM-Coin交易和协议用于使用区块链(一个分散的数据库)管理物联网设备的TCB测量。使用ARM TrustZone提供的可信执行环境作为TCB,安全地生成TM-Coin交易。基于TM-Coin,验证者使用区块链中发布的TCB测量值对来自设备的感测数据进行远程认证,而无需对TCB进行认证。我们实现了一个原型来评估TM-Coin带来的性能开销。
{"title":"TM-Coin: Trustworthy management of TCB measurements in IoT","authors":"Jaemin Park, Kwangjo Kim","doi":"10.1109/PERCOMW.2017.7917640","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917640","url":null,"abstract":"Remote attestation is used to enable verifiers to check if an underlying Trusted Computing Base (TCB) of a device and data from the TCB are trustworthy. However, the current remote attestation has limitations to be deployed in IoT from the perspective of the management in a massive and diverse collection of TCB measurements and the redundant execution of remote attestation. To mitigate these limitations, we present a trustworthy management of TCB measurements called TM-Coin (TCB Measurement-Coin) using the blockchain and ARM TrustZone. The TM-Coin transactions and protocol are presented to manage the TCB measurements of IoT devices using the blockchain, a decentralized database. The trusted execution environment provided by ARM TrustZone is used as the TCB to generate the TM-Coin transactions securely. Based on TM-Coin, the verifiers launch remote attestation of sensed data from the devices using the TCB measurements published in the blockchain without attesting to the TCB. We implemented a prototype to evaluate the performance overhead caused by TM-Coin.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"109 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123414561","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
DMSense: A non-invasive Diabetes Mellitus Classification System using Photoplethysmogram signal DMSense:一种利用光容积图信号的无创糖尿病分类系统
V. R. Reddy, A. Choudhury, Parijat Deshpande, Srinivasan Jayaraman, N. Thokala, Venkatesh Kaliaperumal
The alarming statistics of Diabetes Mellitus (DM) Type 2 as the most common and prevalent disease in India and world over [1] has fuelled research in the direction of non-invasive and continuous monitoring of this disease. This paper describes a demonstration of an inexpensive mobile-phone based android application which can collect Photoplethysmogram (PPG) from fingertip via built-in camera and flash and transfer it to a high-end cloud server for early detection of DM. Additionally, this application allows continuous monitoring of DM patients can aid in assisting the short and long-term complication risks. The proposed application is targeted to cater to the inherent demand to for a mobile-based, pervasive system for continuous, non-invasive monitoring and detection of DM. Our application has been successfully deployed on Nexus 5 and tested on controlled and diabetic group with 80% specificity and 84% sensitivity for a 100 patient dataset and presented in this paper.
2型糖尿病(DM)是印度和世界上最常见和流行的疾病[1],这一令人震惊的统计数据推动了对该疾病的非侵入性和连续监测方向的研究。本文介绍了一种廉价的基于手机的android应用程序的演示,该应用程序可以通过内置摄像头和闪光灯从指尖收集Photoplethysmogram (PPG),并将其传输到高端云服务器,用于DM的早期检测。此外,该应用程序允许对DM患者进行持续监测,有助于协助短期和长期并发症风险。提出的应用程序旨在满足对基于移动的、普及的系统的固有需求,用于连续、无创地监测和检测糖尿病。我们的应用程序已成功部署在Nexus 5上,并在100例患者数据集中对控制和糖尿病组进行了80%特异性和84%敏感性的测试,并在本文中提出。
{"title":"DMSense: A non-invasive Diabetes Mellitus Classification System using Photoplethysmogram signal","authors":"V. R. Reddy, A. Choudhury, Parijat Deshpande, Srinivasan Jayaraman, N. Thokala, Venkatesh Kaliaperumal","doi":"10.1109/PERCOMW.2017.7917526","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917526","url":null,"abstract":"The alarming statistics of Diabetes Mellitus (DM) Type 2 as the most common and prevalent disease in India and world over [1] has fuelled research in the direction of non-invasive and continuous monitoring of this disease. This paper describes a demonstration of an inexpensive mobile-phone based android application which can collect Photoplethysmogram (PPG) from fingertip via built-in camera and flash and transfer it to a high-end cloud server for early detection of DM. Additionally, this application allows continuous monitoring of DM patients can aid in assisting the short and long-term complication risks. The proposed application is targeted to cater to the inherent demand to for a mobile-based, pervasive system for continuous, non-invasive monitoring and detection of DM. Our application has been successfully deployed on Nexus 5 and tested on controlled and diabetic group with 80% specificity and 84% sensitivity for a 100 patient dataset and presented in this paper.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"49 14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133631097","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Shortening the security parameters in lightweight WSN applications for IoT - lessons learned 缩短物联网轻量级WSN应用的安全参数——经验教训
A. Sojka-Piotrowska, P. Langendörfer
The Wireless Sensor Networks (WSN) are important part of Internet of Things. And one of the important requirements of WSN is to ensure that the data exchanged within these networks is secured. Since WSNs consist of resource constrained devices, it is crucial to investigate new, lightweight security solutions, which ensure fast computations, reduced energy consumption and desired level of security. This paper proposes using cryptographic algorithms based on Elliptic Curves, but with reduced key lengths, what makes them suitable for WSN. For this new idea, the security analysis was performed and the application areas were proposed.
无线传感器网络(WSN)是物联网的重要组成部分。而无线传感器网络的一个重要要求就是保证在这些网络中交换的数据是安全的。由于无线传感器网络由资源受限的设备组成,因此研究新的轻量级安全解决方案至关重要,这些解决方案可以确保快速计算、降低能耗和所需的安全级别。本文提出了基于椭圆曲线的加密算法,但减小了密钥长度,使其适合于无线传感器网络。针对这一新思路,进行了安全性分析,并提出了应用领域。
{"title":"Shortening the security parameters in lightweight WSN applications for IoT - lessons learned","authors":"A. Sojka-Piotrowska, P. Langendörfer","doi":"10.1109/PERCOMW.2017.7917637","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917637","url":null,"abstract":"The Wireless Sensor Networks (WSN) are important part of Internet of Things. And one of the important requirements of WSN is to ensure that the data exchanged within these networks is secured. Since WSNs consist of resource constrained devices, it is crucial to investigate new, lightweight security solutions, which ensure fast computations, reduced energy consumption and desired level of security. This paper proposes using cryptographic algorithms based on Elliptic Curves, but with reduced key lengths, what makes them suitable for WSN. For this new idea, the security analysis was performed and the application areas were proposed.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"116 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132706706","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
SmartCare: An introduction SmartCare:介绍
M. Huber, G. Záruba, N. Burns, K. Daniel
This paper introduces SmartCare, a project revolving around a smart environment especially built to enable aging in place. The paper describes the vision behind SmartCare as well as its translation into a deployed system. The physical incarnation of SmartCare is the SmartCare apartment, an actual apartment in a retirement community. We provide a description the technologies that are deployed in the SmartCare apartment. This paper does not introduce novel algorithms for smart environments, rather it provides an architectural system description of a real smart environment that was designed to enable aging in place.
本文介绍了SmartCare,这是一个围绕智能环境的项目,专门为实现老化而构建。本文描述了SmartCare背后的愿景,以及将其转化为可部署的系统。SmartCare的实体化身是SmartCare公寓,这是一间位于退休社区的真实公寓。我们提供了在SmartCare公寓中部署的技术的描述。本文没有介绍智能环境的新算法,而是提供了一个真实智能环境的体系结构系统描述,该环境被设计为能够实现老化。
{"title":"SmartCare: An introduction","authors":"M. Huber, G. Záruba, N. Burns, K. Daniel","doi":"10.1109/PERCOMW.2017.7917595","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917595","url":null,"abstract":"This paper introduces SmartCare, a project revolving around a smart environment especially built to enable aging in place. The paper describes the vision behind SmartCare as well as its translation into a deployed system. The physical incarnation of SmartCare is the SmartCare apartment, an actual apartment in a retirement community. We provide a description the technologies that are deployed in the SmartCare apartment. This paper does not introduce novel algorithms for smart environments, rather it provides an architectural system description of a real smart environment that was designed to enable aging in place.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132911964","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Walking speed recognition from 5G Prototype System 5G原型系统的步行速度识别
Bahareh Gholampooryazdi, S. Sigg
We investigate the recognition of walking speed by a prototypical 5G system exploiting 52 OFDM carriers over 12.48 MHz bandwidth at 3.45 GHz. We consider the impact of the number of channels exploited and compare the recognition performance with the accuracy achieved by acceleration-based sensing. Our results achieved in an experimental setting with five subjects suggest that accurate recognition of activities and environmental situations can be a reliable implicit service of future 5G installations.
我们研究了在3.45 GHz下,利用12.48 MHz带宽的52个OFDM载波的原型5G系统对行走速度的识别。我们考虑了通道数量的影响,并将识别性能与基于加速度的传感所达到的精度进行了比较。我们在五个受试者的实验环境中获得的结果表明,对活动和环境情况的准确识别可以成为未来5G安装的可靠隐性服务。
{"title":"Walking speed recognition from 5G Prototype System","authors":"Bahareh Gholampooryazdi, S. Sigg","doi":"10.1109/PERCOMW.2017.7917515","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917515","url":null,"abstract":"We investigate the recognition of walking speed by a prototypical 5G system exploiting 52 OFDM carriers over 12.48 MHz bandwidth at 3.45 GHz. We consider the impact of the number of channels exploited and compare the recognition performance with the accuracy achieved by acceleration-based sensing. Our results achieved in an experimental setting with five subjects suggest that accurate recognition of activities and environmental situations can be a reliable implicit service of future 5G installations.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133062416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Towards a crowdsourced radio map for indoor positioning system 面向室内定位系统的众包无线电地图
R. Guan, R. Harle
Fingerprinting has become the most popular approach for infrastructure-free indoor positioning systems. But fingerprinting relies on frequent and exhaustive building surveys to build and maintain a radio map of the indoor environment. A concept being developed recently is the crowdsourced indoor positioning system, where users of an indoor area will collectively contribute sensor data collected by personal smart devices to the construction of the radio map. As a proof of concept, this paper proposes and evaluates a promising approach for building the radio map based on a crowdsourced dataset. Evaluation shows that we can achieve a mean positioning error of less than 3 meters base on the crowdsourced map, slightly worse than conventional path survey approach.
指纹识别已成为无基础设施的室内定位系统中最流行的方法。但指纹识别依赖于频繁而详尽的建筑调查来建立和维护室内环境的无线电地图。最近正在开发的概念是“众包室内定位系统”,即室内区域的用户将个人智能设备收集的传感器数据共同贡献给无线电地图的构建。作为概念验证,本文提出并评估了一种基于众包数据集构建无线电地图的有前途的方法。评价表明,在众包地图的基础上,我们可以实现小于3米的平均定位误差,略低于常规路径测量方法。
{"title":"Towards a crowdsourced radio map for indoor positioning system","authors":"R. Guan, R. Harle","doi":"10.1109/PERCOMW.2017.7917559","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917559","url":null,"abstract":"Fingerprinting has become the most popular approach for infrastructure-free indoor positioning systems. But fingerprinting relies on frequent and exhaustive building surveys to build and maintain a radio map of the indoor environment. A concept being developed recently is the crowdsourced indoor positioning system, where users of an indoor area will collectively contribute sensor data collected by personal smart devices to the construction of the radio map. As a proof of concept, this paper proposes and evaluates a promising approach for building the radio map based on a crowdsourced dataset. Evaluation shows that we can achieve a mean positioning error of less than 3 meters base on the crowdsourced map, slightly worse than conventional path survey approach.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125724776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Context-aware and user-centric residential energy management 环境感知和以用户为中心的住宅能源管理
Baris Aksanli, J. Venkatesh, Christine S. Chan, A. S. Akyurek, T. Simunic
The Internet of Things (IoT) has brought increased sensing, monitoring and actuation capabilities to several domains including residential buildings. Residential energy management methods can leverage these capabilities and devise smarter solutions. This requires processing and reasoning data constantly generated by various IoT devices. In this paper, we use a hierarchical system model for IoT-based residential energy management, that includes a general purpose functional unit to drive data processing and reasoning. We apply this hierarchy to represent the electricity delivery structure from the utilities to individual residences. Our system captures additional data generated by various devices as user context and uses this context to determine user flexibility towards energy management. Our experiments show that modeling user context brings over 14% improvement in energy flexibility prediction accuracy and 12% reduction in annual grid energy cost.
物联网(IoT)为包括住宅建筑在内的多个领域带来了增强的传感、监控和驱动能力。住宅能源管理方法可以利用这些功能并设计更智能的解决方案。这需要对各种物联网设备不断生成的数据进行处理和推理。在本文中,我们使用基于物联网的住宅能源管理的分层系统模型,其中包括一个通用功能单元来驱动数据处理和推理。我们应用这个层次结构来表示从公用事业到个人住宅的电力输送结构。我们的系统捕获由各种设备生成的附加数据作为用户上下文,并使用该上下文来确定用户对能源管理的灵活性。我们的实验表明,对用户上下文进行建模可以提高14%以上的能源灵活性预测精度,并降低12%的年度电网能源成本。
{"title":"Context-aware and user-centric residential energy management","authors":"Baris Aksanli, J. Venkatesh, Christine S. Chan, A. S. Akyurek, T. Simunic","doi":"10.1109/PERCOMW.2017.7917606","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917606","url":null,"abstract":"The Internet of Things (IoT) has brought increased sensing, monitoring and actuation capabilities to several domains including residential buildings. Residential energy management methods can leverage these capabilities and devise smarter solutions. This requires processing and reasoning data constantly generated by various IoT devices. In this paper, we use a hierarchical system model for IoT-based residential energy management, that includes a general purpose functional unit to drive data processing and reasoning. We apply this hierarchy to represent the electricity delivery structure from the utilities to individual residences. Our system captures additional data generated by various devices as user context and uses this context to determine user flexibility towards energy management. Our experiments show that modeling user context brings over 14% improvement in energy flexibility prediction accuracy and 12% reduction in annual grid energy cost.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"129 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123391898","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Proposal of hardware device model for IoT endpoint security and its implementation 物联网端点安全硬件设备模型的提出及实现
Ryota Jinnai, A. Inomata, Ismail Arai, K. Fujikawa
Recently, various devices begin to connect the Internet owing to the spread of IoT (Internet of Things). Introduction of IoT technology is progressing also for industrial systems such as plants for the purpose of improving cost efficiency. So, it has become an urgent matter to establish new security countermeasures. But it is not able to respond to some new incidents due to differences in performance or operation between IoT and conventional ICT systems. In some cases, device's stability is more important than the data it self. Therefore, we consider that the security measure from a new viewpoint becomes important. In this paper, we describe the scope of preceding study and hardware security problem that has never been studied. Furthermore, we show the result of load test and impact on output signals under DoS attack. And we propose and implement a new hardware device that can detect DoS attack by only observing electrical signals in the circuit as the countermeasure. Lastly, we explain the contents of the demonstration that implements our proposed method.
最近,由于物联网(IoT)的普及,各种设备开始连接互联网。为了提高成本效率,工厂等工业系统也在引入物联网技术。因此,建立新的安全对策已成为当务之急。但由于物联网与传统ICT系统在性能或操作上的差异,它无法应对一些新的事件。在某些情况下,设备的稳定性比数据本身更重要。因此,我们认为从一个新的角度来考虑安全措施的重要性。在本文中,我们描述了之前的研究范围和硬件安全问题从未被研究过。此外,我们还展示了负载测试的结果以及在DoS攻击下对输出信号的影响。提出并实现了一种仅通过观察电路中的电信号即可检测DoS攻击的硬件装置。最后,我们解释了实现我们提出的方法的演示内容。
{"title":"Proposal of hardware device model for IoT endpoint security and its implementation","authors":"Ryota Jinnai, A. Inomata, Ismail Arai, K. Fujikawa","doi":"10.1109/PERCOMW.2017.7917533","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917533","url":null,"abstract":"Recently, various devices begin to connect the Internet owing to the spread of IoT (Internet of Things). Introduction of IoT technology is progressing also for industrial systems such as plants for the purpose of improving cost efficiency. So, it has become an urgent matter to establish new security countermeasures. But it is not able to respond to some new incidents due to differences in performance or operation between IoT and conventional ICT systems. In some cases, device's stability is more important than the data it self. Therefore, we consider that the security measure from a new viewpoint becomes important. In this paper, we describe the scope of preceding study and hardware security problem that has never been studied. Furthermore, we show the result of load test and impact on output signals under DoS attack. And we propose and implement a new hardware device that can detect DoS attack by only observing electrical signals in the circuit as the countermeasure. Lastly, we explain the contents of the demonstration that implements our proposed method.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124495775","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Pairing continuous authentication with proactive platform hardening 将持续身份验证与主动平台加固相结合
Ryan V. Johnson, Rahul Murmuria, A. Stavrou, Vincent Sritapan
Mobile authentication has always been a usability and security challenge. In the past, researchers have discovered various methods to bypass the screen lock protection mechanism without entering authentication credentials on mobile devices. There is a clear need for authentication to be seamless and continuous but also address the security threats that stem from the current unlock-once, always-on mechanisms. To that end, we developed a framework for continuous behavioral authentication of users. In addition, we introduce a configurable “authentication level” for access to resources and applications. For example, if a user's authentication level declines below a pre-specified threshold, all external communications are disabled to prevent exfiltration of sensitive data. Similarly, viewing or modifying any sensitive data on the device is also restricted by moderating access to the underlying file system based on the user's authentication level. We will perform a live demonstration of our entire system implemented for Android 6.0.1, and show how it can successfully defend against a wide range of attacks while improving the usability of the mobile device by offering a seamless authentication experience.
移动身份验证一直是可用性和安全性方面的挑战。过去,研究人员已经发现了各种绕过屏幕锁定保护机制的方法,而无需在移动设备上输入身份验证凭证。显然,需要无缝和连续的身份验证,但也需要解决当前“一次解锁,永远在线”机制所带来的安全威胁。为此,我们开发了一个对用户进行持续行为认证的框架。此外,我们还为访问资源和应用程序引入了一个可配置的“身份验证级别”。例如,如果用户的认证级别低于预先设定的阈值,则禁止所有外部通信,以防止敏感数据泄露。类似地,查看或修改设备上的任何敏感数据也受到限制,因为要根据用户的身份验证级别调节对底层文件系统的访问。我们将对Android 6.0.1上实现的整个系统进行现场演示,并展示它如何成功抵御各种攻击,同时通过提供无缝的身份验证体验来提高移动设备的可用性。
{"title":"Pairing continuous authentication with proactive platform hardening","authors":"Ryan V. Johnson, Rahul Murmuria, A. Stavrou, Vincent Sritapan","doi":"10.1109/PERCOMW.2017.7917532","DOIUrl":"https://doi.org/10.1109/PERCOMW.2017.7917532","url":null,"abstract":"Mobile authentication has always been a usability and security challenge. In the past, researchers have discovered various methods to bypass the screen lock protection mechanism without entering authentication credentials on mobile devices. There is a clear need for authentication to be seamless and continuous but also address the security threats that stem from the current unlock-once, always-on mechanisms. To that end, we developed a framework for continuous behavioral authentication of users. In addition, we introduce a configurable “authentication level” for access to resources and applications. For example, if a user's authentication level declines below a pre-specified threshold, all external communications are disabled to prevent exfiltration of sensitive data. Similarly, viewing or modifying any sensitive data on the device is also restricted by moderating access to the underlying file system based on the user's authentication level. We will perform a live demonstration of our entire system implemented for Android 6.0.1, and show how it can successfully defend against a wide range of attacks while improving the usability of the mobile device by offering a seamless authentication experience.","PeriodicalId":319638,"journal":{"name":"2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125456984","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1