Optimizing Computational Cost and Communication Overhead in Cooperative Localization

Author(s):  
Panagiotis Agis Oikonomou-Filandras ◽  
Kai-Kit Wong
Sensors ◽  
2020 ◽  
Vol 20 (11) ◽  
pp. 3280
Author(s):  
Nsikak Pius Owoh ◽  
Manmeet Mahinderjit Singh

The proliferation of mobile devices such as smartphones and tablets with embedded sensors and communication features has led to the introduction of a novel sensing paradigm called mobile crowd sensing. Despite its opportunities and advantages over traditional wireless sensor networks, mobile crowd sensing still faces security and privacy issues, among other challenges. Specifically, the security and privacy of sensitive location information of users remain lingering issues, considering the “on” and “off” state of global positioning system sensor in smartphones. To address this problem, this paper proposes “SenseCrypt”, a framework that automatically annotates and signcrypts sensitive location information of mobile crowd sensing users. The framework relies on K-means algorithm and a certificateless aggregate signcryption scheme (CLASC). It incorporates spatial coding as the data compression technique and message query telemetry transport as the messaging protocol. Results presented in this paper show that the proposed framework incurs low computational cost and communication overhead. Also, the framework is robust against privileged insider attack, replay and forgery attacks. Confidentiality, integrity and non-repudiation are security services offered by the proposed framework.


2018 ◽  
Vol 8 (12) ◽  
pp. 2546
Author(s):  
Tao Wang ◽  
Xiaohu Tang

It is a challenging issue to provide a secure and conditional anonymous authentication scheme in vehicle ad hoc networks (VANETs) with low storage space and computational cost. In 2008, Lu et al. proposed a conditional privacy preservation scheme called efficiency conditional privacy preservation (ECPP) protocol. The ECPP protocol provides conditional privacy preservation to vehicles in VANETs. That is, on one hand vehicles can achieve anonymous authentication in the network, on the other hand, allow to be traced and revoked if necessary. However, ECPP scheme suffers from high computational cost and large storage. In this scheme, an improved protocol based on the concept of ECPP protocol has been proposed to achieve more efficiency conditional privacy preservation (MECPP) scheme in VANETs. Comparing with ECCP, the computational cost of the proposed scheme has been decreased by about 54 % while the communication overhead has been reduced by about 10 % . At the same time, a lot of storage space has been saved.


2020 ◽  
Vol 10 (22) ◽  
pp. 8291
Author(s):  
Anuj Kumar Singh ◽  
Arun Solanki ◽  
Anand Nayyar ◽  
Basit Qureshi

In the modern computing environment, smart cards are being used extensively, which are intended to authenticate a user with the system or server. Owing to the constrictions of computational resources, smart card-based systems require an effective design and efficient security scheme. In this paper, a smart card authentication protocol based on the concept of elliptic curve signcryption has been proposed and developed, which provides security attributes, including confidentiality of messages, non-repudiation, the integrity of messages, mutual authentication, anonymity, availability, and forward security. Moreover, the analysis of security functionalities shows that the protocol developed and explained in this paper is secure from password guessing attacks, user and server impersonation, replay attacks, de-synchronization attacks, insider attacks, known key attacks, and man-in-the-middle attacks. The results have demonstrated that the proposed smart card security protocol reduces the computational overhead on a smart card by 33.3% and the communication cost of a smart card by 34.5%, in comparison to the existing efficient protocols. It can, thus, be inferred from the results that using elliptic curve signcryption in the authentication mechanism reduces the computational cost and communication overhead by a significant amount.


2014 ◽  
Vol 10 (4) ◽  
pp. 407-425 ◽  
Author(s):  
Kai He ◽  
Min-Rong Chen ◽  
Yijun Mao ◽  
Xi Zhang ◽  
Yiju Zhan

A Mobile Ad-hoc Network (MANET) is a collection of wireless nodes that can dynamically form a network to exchange information without using any pre-existing fixed network infrastructure. Such networks are more vulnerable to security attacks than conventional wired networks, and hence cryptographic schemes are usually used to ensure security for them. It is worth noting that the nodes in MANETs are with low computational power and communicate over relatively bandwidth constrained wireless links, and thus the deployed cryptographic schemes should usually be highly efficient in term of both computational cost and communication overhead. To ensure the data confidentiality for MANETs, in this paper, we present a new hierarchical identity-based encryption (HIBE) scheme, which enjoys the advantages of low computational cost and light communication overhead. We further propose a new hierarchical identity-based key encapsulation mechanism (HIBKEM) based on our HIBE scheme. The proposed HIBKEM scheme is fully secure against adaptive chosen-ciphertext attack, and has a tight security reduction in the standard model.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


2020 ◽  
Vol 8 (1) ◽  
pp. 143-148
Author(s):  
K Arun Kumar ◽  
R Mohammed Harun Babu ◽  
S Kalaivanan ◽  
V Kanimozhi

Cloud depository is one of the customary supplications of the cloud computing system, which offers on-demand offloading services for both individuals and institutions. Although utilizes do not have full faith in the cloud service providers (CSPs) within that, it is hard to decide either the CSPs meet their licit expectations for data security or not. Thence, it is evaluative to come up with productive auditing techniques to boost owners’ trust and reliance in cloud storage. In this paper, we are presenting a scheme of auditing for assured cloud storage based on a 2-dimensional data structure called a dynamic hash table (DHT), used to record the data information for public auditing. This scheme emigrates the approved information from the CSP to the TPA and thereby a remarkable reduction in the computational cost and communication overhead. Also, the deduplication technology is utilized to lower the capacity and bandwidth prerequisites of the utilities by removing repetitious informati zon and stockpiles, only an original replica of them. We enhance our design encourages privacy preservation by homomorphism authenticator constructed on the public key, and attend batch auditing by aggregate BLS signature technique. Experimental results indicate that our mechanism achieves secure deduplication and tag generation improvements.


Author(s):  
Chunyuan Li ◽  
Changyou Chen ◽  
Yunchen Pu ◽  
Ricardo Henao ◽  
Lawrence Carin

Learning probability distributions on the weights of neural networks has recently proven beneficial in many applications. Bayesian methods such as Stochastic Gradient Markov Chain Monte Carlo (SG-MCMC) offer an elegant framework to reason about model uncertainty in neural networks. However, these advantages usually come with a high computational cost. We propose accelerating SG-MCMC under the masterworker framework: workers asynchronously and in parallel share responsibility for gradient computations, while the master collects the final samples. To reduce communication overhead, two protocols (downpour and elastic) are developed to allow periodic interaction between the master and workers. We provide a theoretical analysis on the finite-time estimation consistency of posterior expectations, and establish connections to sample thinning. Our experiments on various neural networks demonstrate that the proposed algorithms can greatly reduce training time while achieving comparable (or better) test accuracy/log-likelihood levels, relative to traditional SG-MCMC. When applied to reinforcement learning, it naturally provides exploration for asynchronous policy optimization, with encouraging performance improvement.


In current scenario, the Big Data processing that includes data storage, aggregation, transmission and evaluation has attained more attraction from researchers, since there is an enormous data produced by the sensing nodes of large-scale Wireless Sensor Networks (WSNs). Concerning the energy efficiency and the privacy conservation needs of WSNs in big data aggregation and processing, this paper develops a novel model called Multilevel Clustering based- Energy Efficient Privacy-preserving Big Data Aggregation (MCEEP-BDA). Initially, based on the pre-defined structure of gradient topology, the sensor nodes are framed into clusters. Further, the sensed information collected from each sensor node is altered with respect to the privacy preserving model obtained from their corresponding sinks. The Energy model has been defined for determining the efficient energy consumption in the overall process of big data aggregation in WSN. Moreover, Cluster_head Rotation process has been incorporated for effectively reducing the communication overhead and computational cost. Additionally, algorithm has been framed for Least BDA Tree for aggregating the big sensor data through the selected cluster heads effectively. The simulation results show that the developed MCEEP-BDA model is more scalable and energy efficient. And, it shows that the Big Data Aggregation (BDA) has been performed here with reduced resource utilization and secure manner by the privacy preserving model, further satisfying the security concerns of the developing application-oriented needs.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Jyothi N. ◽  
Rekha Patil

Purpose This study aims to develop a trust mechanism in a Vehicular ad hoc Network (VANET) based on an optimized deep learning for selfish node detection. Design/methodology/approach The authors built a deep learning-based optimized trust mechanism that removes malicious content generated by selfish VANET nodes. This deep learning-based optimized trust framework is the combination of the Deep Belief Network-based Red Fox Optimization algorithm. A novel deep learning-based optimized model is developed to identify the type of vehicle in the non-line of sight (nLoS) condition. This authentication scheme satisfies both the security and privacy goals of the VANET environment. The message authenticity and integrity are verified using the vehicle location to determine the trust level. The location is verified via distance and time. It identifies whether the sender is in its actual location based on the time and distance. Findings A deep learning-based optimized Trust model is used to detect the obstacles that are present in both the line of sight and nLoS conditions to reduce the accident rate. While compared to the previous methods, the experimental results outperform better prediction results in terms of accuracy, precision, recall, computational cost and communication overhead. Practical implications The experiments are conducted using the Network Simulator Version 2 simulator and evaluated using different performance metrics including computational cost, accuracy, precision, recall and communication overhead with simple attack and opinion tampering attack. However, the proposed method provided better prediction results in terms of computational cost, accuracy, precision, recall, and communication overhead than other existing methods, such as K-nearest neighbor and Artificial Neural Network. Hence, the proposed method highly against the simple attack and opinion tampering attacks. Originality/value This paper proposed a deep learning-based optimized Trust framework for trust prediction in VANET. A deep learning-based optimized Trust model is used to evaluate both event message senders and event message integrity and accuracy.


Sign in / Sign up

Export Citation Format

Share Document