sensors-logo

Journal Browser

Journal Browser

Recent Advances in Crowdsensing and Its Security, Privacy and Trust Challenges

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Sensor Networks".

Deadline for manuscript submissions: closed (31 December 2019) | Viewed by 59928

Special Issue Editors

College of Information and Electronic Engineering, Zhejiang University, Hangzhou 310058, China
Interests: array signal processing; positioning and target tracking; mobile crowd-sensing; data acquisition in IoT; secure and privacy in IoT; signal processing for communications
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

During the past decade, we have witnessed great development in the field of sensing. Nowadays, with the help of various types of sensors carried on different platforms, such as handheld devices and physical urban sensors, crowdsensing, as a new sensing paradigm, has great potential for the collection of a tremendous amount of geo-spatial data from the urban environment, with qualities such as unprecedented sensing coverage, low-cost installation and maintenance, and the ability to sense vast heterogeneous data. Nevertheless, there are still many technical challenges facing the practical application of crowdsensing, such as (a) the design of an efficient incentive mechanism; (b) the security and reliability of crowdsensing application; (c) truth-discovery and data quality estimation of crowdsensing; (d) the efficient fusion of vast heterogeneous data. Specifically, since sensing is undertaken by human beings, it is promising to utilize their inherent social relationships to design an incentive mechanism to further promote the application of crowdsensing. In addition, crowdsensing can have an important role in cyber space, for example, the detection of malicious users in large-scale social networks, surpassing traditional sensor networks. Thus, there is a pressing demand to develop innovative and efficacious algorithms and technologies for future crowdsensing implementation. It is believed that the practical application of crowdsensing can further enhance novel large-scale sensing applications and systems in every sector of the economy, which will also help the realization of smart cities.

The goal of this Special Issue is to publish the most recent research results in crowdsensing. Review papers on this topic are also welcome. Topics of interest in this Special Issue include, but are not limited to, the following:

  • Mobile crowdsensing, Urban sensing, Participatory sensing
  • Vehicular sensor networks
  • Incentive mechanism design for mobile crowdsensing
  • Applications in mobile crowdsensing
  • Truth discovery in sensor networks
  • Internet of Things (IoT)
  • Security and reliability of crowdsensing
  • Trust and privacy in crowdsensing
  • Social networks in mobile crowdsensing
  • Cyber–physical security
  • Data fusion in sensor networks
  • Big data spatial-temporal analysis
  • Smart cities urban informatics
  • Intelligent transportation systems
Dr. Rongxing Lu
Dr. Zhiguo Shi
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Mobile crowdsensing
  • Incentive mechanism
  • Social networks
  • Data fusion
  • Truth discovery
  • Security and reliability
  • Trust and privacy
  • Big data spatial-temporal analysis

Published Papers (18 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

21 pages, 845 KiB  
Article
Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks
by Yang Ming and Xiaopeng Yu
Sensors 2020, 20(2), 514; https://0-doi-org.brum.beds.ac.uk/10.3390/s20020514 - 16 Jan 2020
Cited by 10 | Viewed by 2917
Abstract
Vehicular sensor networks (VSNs) have emerged as a paradigm for improving traffic safety in urban cities. However, there are still several issues with VSNs. Vehicles equipped with sensing devices usually upload large amounts of data reports to a remote cloud center for processing [...] Read more.
Vehicular sensor networks (VSNs) have emerged as a paradigm for improving traffic safety in urban cities. However, there are still several issues with VSNs. Vehicles equipped with sensing devices usually upload large amounts of data reports to a remote cloud center for processing and analyzing, causing heavy computation and communication costs. Additionally, to choose an optimal route, it is required for vehicles to query the remote cloud center to obtain road conditions of the potential moving route, leading to an increased communication delay and leakage of location privacy. To solve these problems, this paper proposes an efficient privacy-preserving data sharing (EP 2 DS) scheme for fog-assisted vehicular sensor networks. Specifically, the proposed scheme utilizes fog computing to provide local data sharing with low latency; furthermore, it exploits a super-increasing sequence to format the sensing data of different road segments into one report, thus saving on the resources of communication and computation. In addition, using the modified oblivious transfer technology, the proposed scheme can query the road conditions of the potential moving route without disclosing the query location. Finally, an analysis of security suggests that the proposed scheme can satisfy all the requirements for security and privacy, with the evaluation results indicating that the proposed scheme leads to low costs in computation and communication. Full article
Show Figures

Figure 1

32 pages, 1972 KiB  
Article
Privacy Aware Incentivization for Participatory Sensing
by Martin Connolly, Ivana Dusparic, Georgios Iosifidis and Mélanie Bouroche
Sensors 2019, 19(18), 4049; https://0-doi-org.brum.beds.ac.uk/10.3390/s19184049 - 19 Sep 2019
Viewed by 3061
Abstract
Participatory sensing is a process whereby mobile device users (or participants) collect environmental data on behalf of a service provider who can then build a service based upon these data. To attract submissions of such data, the service provider will often need to [...] Read more.
Participatory sensing is a process whereby mobile device users (or participants) collect environmental data on behalf of a service provider who can then build a service based upon these data. To attract submissions of such data, the service provider will often need to incentivize potential participants by offering a reward. However, for the privacy conscious, the attractiveness of such rewards may be offset by the fact that the receipt of a reward requires users to either divulge their real identity or provide a traceable pseudonym. An incentivization mechanism must therefore facilitate data submission and rewarding in a way that does not violate participant privacy. This paper presents Privacy-Aware Incentivization (PAI), a decentralized peer-to-peer exchange platform that enables the following: (i) Anonymous, unlinkable and protected data submission; (ii) Adaptive, tunable and incentive-compatible reward computation; (iii) Anonymous and untraceable reward allocation and spending. PAI makes rewards allocated to a participant untraceable and unlinkable and incorporates an adaptive and tunable incentivization mechanism which ensures that real-time rewards reflect current environmental conditions and the importance of the data being sought. The allocation of rewards to data submissions only if they are truthful (i.e., incentive compatibility) is also facilitated in a privacy-preserving manner. The approach is evaluated using proofs and experiments. Full article
Show Figures

Figure 1

17 pages, 2440 KiB  
Article
Crowdsourced Traffic Event Detection and Source Reputation Assessment Using Smart Contracts
by Jernej Mihelj, Yuan Zhang, Andrej Kos and Urban Sedlar
Sensors 2019, 19(15), 3267; https://0-doi-org.brum.beds.ac.uk/10.3390/s19153267 - 25 Jul 2019
Cited by 12 | Viewed by 4468
Abstract
Real-time data about various traffic events and conditions—offences, accidents, dangerous driving, or dangerous road conditions—is crucial for safe and efficient transportation. Unlike roadside infrastructure data which are often limited in scope and quantity, crowdsensing approaches promise much broader and comprehensive coverage of traffic [...] Read more.
Real-time data about various traffic events and conditions—offences, accidents, dangerous driving, or dangerous road conditions—is crucial for safe and efficient transportation. Unlike roadside infrastructure data which are often limited in scope and quantity, crowdsensing approaches promise much broader and comprehensive coverage of traffic events. However, to ensure safe and efficient traffic operation, assessing trustworthiness of crowdsourced data is of crucial importance; this also includes detection of intentional or unintentional manipulation, deception, and spamming. In this paper, we design and demonstrate a road traffic event detection and source reputation assessment system for unreliable data sources. Special care is taken to adapt the system for operation in decentralized mode, using smart contracts on a Turing-complete blockchain platform, eliminating single authority over such systems and increasing resilience to institutional data manipulation. The proposed solution was evaluated using both a synthetic traffic event dataset and a dataset gathered from real users, using a traffic event reporting mobile application in a professional driving simulator used for driver training. The results show the proposed system can accurately detect a range of manipulative and misreporting behaviors, and quickly converges to the final trust score even in a resource-constrained environment of a blockchain platform virtual machine. Full article
Show Figures

Figure 1

23 pages, 5952 KiB  
Article
On Secure Simple Pairing in Bluetooth Standard v5.0-Part II: Privacy Analysis and Enhancement for Low Energy
by Da-Zhi Sun, Li Sun and Ying Yang
Sensors 2019, 19(15), 3259; https://0-doi-org.brum.beds.ac.uk/10.3390/s19153259 - 24 Jul 2019
Cited by 8 | Viewed by 3367
Abstract
Bluetooth low energy devices are very popular in wireless personal area networks. According to the Bluetooth standard specifications, the low energy secure simple pairing (LESSP) protocol is the process by which the pairing devices negotiate the authenticated secret key. To violate the user [...] Read more.
Bluetooth low energy devices are very popular in wireless personal area networks. According to the Bluetooth standard specifications, the low energy secure simple pairing (LESSP) protocol is the process by which the pairing devices negotiate the authenticated secret key. To violate the user privacy, the adversary can perhaps link the runs of the LESSP protocol to the targeted device, which usually relates to the specially appointed user. Hence, we investigate deep into the privacy of the LESSP protocol. Our main contributions are threefold: (1) We demonstrate that the LESSP protocol suffers from privacy vulnerability. That is, an adversary without any secret key is able to identify the targeted device by the LESSP protocol. (2) An improvement is therefore proposed to repair the privacy vulnerability in the LESSP protocol. (3) We develop a formal privacy model to evaluate the privacy vulnerabilities in the LESSP protocol and its improved versions. We further prove that our improvement on the LESSP protocol is private under the privacy model. In addition, the performance evaluation shows that our improvement is as efficient as the LESSP protocol. Our research results are beneficial to the privacy enhancement of Bluetooth systems in wireless personal area networks. Full article
Show Figures

Figure 1

18 pages, 2913 KiB  
Article
AULD: Large Scale Suspicious DNS Activities Detection via Unsupervised Learning in Advanced Persistent Threats
by Guanghua Yan, Qiang Li, Dong Guo and Bing Li
Sensors 2019, 19(14), 3180; https://0-doi-org.brum.beds.ac.uk/10.3390/s19143180 - 19 Jul 2019
Cited by 10 | Viewed by 2989
Abstract
In recent years, sensors in the Internet of things have been commonly used in Human’s life. APT (Advanced Persistent Threats) has caused serious damage to network security and the sensors play an important role in the attack process. For a long time, attackers [...] Read more.
In recent years, sensors in the Internet of things have been commonly used in Human’s life. APT (Advanced Persistent Threats) has caused serious damage to network security and the sensors play an important role in the attack process. For a long time, attackers infiltrate, attack, conceal, spread, and steal information of target groups through the compound use of various attacking means, while existing security measures based on single-time nodes cannot defend against such attacks. Attackers often exploit the sensors’ vulnerabilities to attack targets because the security level of the sensors is relatively low when compared with that of the host. We can find APT attacks by checking the suspicious domains generated at different APT attack stages, since every APT attack has to use DNS to communicate. Although this method works, two challenges still exist: (1) the detection method needs to check a large scale of log data; (2) the small number of attacking samples limits conventional supervised learning. This paper proposes an APT detection framework AULD (Advanced Persistent Threats Unsupervised Learning Detection) to detect suspicious domains in APT attacks by using unsupervised learning. We extract ten important features from the host, domain name, and time from a large number of DNS log data. Later, we get the suspicious cluster by performing unsupervised learning. We put all of the domains in the cluster into the list of malicious domains. We collected 1,584,225,274 DNS records from our university network. The experiments show that AULD detected all of the attacking samples and that AULD can effectively detect the suspicious domain names in APT attacks. Full article
Show Figures

Figure 1

28 pages, 6722 KiB  
Article
Design of a Local Information Incentive Mechanism for Mobile Crowdsensing
by Jose Mauricio Nava Auza, Jose Roberto Boisson de Marca and Glaucio Lima Siqueira
Sensors 2019, 19(11), 2532; https://0-doi-org.brum.beds.ac.uk/10.3390/s19112532 - 03 Jun 2019
Cited by 3 | Viewed by 2653
Abstract
The world of telecommunications has seen the growing popularity of mobile devices and its massive technological advancements and innovations (e.g., smartphones, smart watches, among others). One critical particularity is that these devices have a series of built-in sensors and continuous network connectivity. Therefore, [...] Read more.
The world of telecommunications has seen the growing popularity of mobile devices and its massive technological advancements and innovations (e.g., smartphones, smart watches, among others). One critical particularity is that these devices have a series of built-in sensors and continuous network connectivity. Therefore, they present a great opportunity to perform large-scale sensing of different activities in the physical world. This new sensor application, better known as Mobile crowd-sensing (MCS), has lately become a focus of research. One of the challenges when developing a MCS-based network is to attract and convince users to participate. In this paper, we present a framework for MCS that includes a model to represent the behavior of the users and a novel incentive mechanism. The model aims to characterize the behavior of users considering the availability of their resources and the non-homogeneity of their responses. The incentive mechanism proposed assigns different values of incentives and in it the users only consider their local information to decide their participation in the framework. The performance of the proposed framework is evaluated through simulations. The results allow us to prove the uncertainty of participation of the users and that they react in different ways to the incentives offered. They also prove that the incentive mechanism estimates satisfactorily the type of users and the incentive that will be offered to each user. In addition, we show the advantages of an incentive mechanism that considers different values of payments. Full article
Show Figures

Figure 1

16 pages, 2286 KiB  
Article
X-Ray Pulsar-Based Navigation Considering Spacecraft Orbital Motion and Systematic Biases
by Mengfan Xue, Yifang Shi, Yunfei Guo, Na Huang, Dongliang Peng, Ji’an Luo, Han Shentu and Zhikun Chen
Sensors 2019, 19(8), 1877; https://0-doi-org.brum.beds.ac.uk/10.3390/s19081877 - 19 Apr 2019
Cited by 8 | Viewed by 2880
Abstract
The accuracy of X-ray pulsar-based navigation is greatly affected by the Doppler effect caused by the spacecraft orbital motion and the systematic biases introduced by the pulsar directional error, spacecraft-borne clock error, etc. In this paper, an innovative navigation method simultaneously employing the [...] Read more.
The accuracy of X-ray pulsar-based navigation is greatly affected by the Doppler effect caused by the spacecraft orbital motion and the systematic biases introduced by the pulsar directional error, spacecraft-borne clock error, etc. In this paper, an innovative navigation method simultaneously employing the pulse phase (PP), the difference of two neighbor PPs (DPP) and the Doppler frequency (DF) of X-ray pulsars as measurements is proposed to solve this problem. With the aid of the spacecraft orbital dynamics, a single pair of PP and DF relative to the spacecraft’s state estimation error can be estimated by using the joint probability density function of the arrival photon timestamps as the likelihood function. The systematic biases involved to the PP is proved to be nearly invariant over two adjacent navigation periods and the major part of it is eliminated in the DPP; therefore, the DPP is also exploited as additional navigation measurement to weaken the impact of systematic biases on navigation accuracy. Results of photon-level simulations show that the navigation accuracy of the proposed method is remarkably better than that of the method only using PP, the method using both PP and DF and the method using both PP and DPP for Earth orbit. Full article
Show Figures

Figure 1

23 pages, 528 KiB  
Article
Data Trustworthiness Evaluation in Mobile Crowdsensing Systems with Users’ Trust Dispositions’ Consideration
by Eva Zupančič and Borut Žalik
Sensors 2019, 19(6), 1326; https://0-doi-org.brum.beds.ac.uk/10.3390/s19061326 - 16 Mar 2019
Cited by 14 | Viewed by 2983
Abstract
Mobile crowdsensing is a powerful paradigm that exploits the advanced sensing capabilities and ubiquity of smartphones in order to collect and analyze data on a scale that is impossible with fixed sensor networks. Mobile crowdsensing systems incorporate people and rely on their participation [...] Read more.
Mobile crowdsensing is a powerful paradigm that exploits the advanced sensing capabilities and ubiquity of smartphones in order to collect and analyze data on a scale that is impossible with fixed sensor networks. Mobile crowdsensing systems incorporate people and rely on their participation and willingness to contribute up-to-date and accurate information, meaning that such systems are prone to malicious and erroneous data. Therefore, trust and reputation are key factors that need to be addressed in order to ensure sustainability of mobile crowdsensing systems. The objective of this work is to define the conceptual trust framework that considers human involvement in mobile crowdsensing systems and takes into account that users contribute their opinions and other subjective data besides the raw sensing data generated by their smart devices. We propose a novel method to evaluate the trustworthiness of data contributed by users that also considers the subjectivity in the contributed data. The method is based on a comparison of users’ trust attitudes and applies nonparametric statistic methods. We have evaluated the performance of our method with extensive simulations and compared it to the method proposed by Huang that adopts Gompertz function for rating the contributions. The simulation results showed that our method outperforms Huang’s method by 28.6% on average and the method without data trustworthiness calculation by 33.6% on average in different simulation settings. Full article
Show Figures

Figure 1

12 pages, 497 KiB  
Article
Permutation Matrix Encryption Based Ultralightweight Secure RFID Scheme in Internet of Vehicles
by Kai Fan, Junbin Kang, Shanshan Zhu, Hui Li and Yintang Yang
Sensors 2019, 19(1), 152; https://0-doi-org.brum.beds.ac.uk/10.3390/s19010152 - 04 Jan 2019
Cited by 14 | Viewed by 3619
Abstract
Radio frequency identification (RFID) is a kind of non-contact automatic identification technology. The Internet of Vehicles (IoV) is a derivative of the Internet of Things (IoT), and RFID technology has become one of the key technologies of IoV. Due to the open wireless [...] Read more.
Radio frequency identification (RFID) is a kind of non-contact automatic identification technology. The Internet of Vehicles (IoV) is a derivative of the Internet of Things (IoT), and RFID technology has become one of the key technologies of IoV. Due to the open wireless communication environment in RFID system, the RFID system is easy to be exposed to various malicious attacks, which may result in privacy disclosure. The provision of privacy protection for users is a prerequisite for the wide acceptance of the IoV. In this paper, we discuss the privacy problem of the RFID system in the IoV and present a lightweight RFID authentication scheme based on permutation matrix encryption, which can resist some typical attacks and ensure the user’s personal privacy and location privacy. The fast certification speed of the scheme and the low cost of the tag is in line with the high-speed certification requirement in the Internet of vehicles. In this thesis, the specific application scenarios of the proposed RFID authentication scheme in the IoV is also discussed. Full article
Show Figures

Figure 1

25 pages, 783 KiB  
Article
Efficient Path Planning and Truthful Incentive Mechanism Design for Mobile Crowdsensing
by Xi Tao and Wei Song
Sensors 2018, 18(12), 4408; https://0-doi-org.brum.beds.ac.uk/10.3390/s18124408 - 13 Dec 2018
Cited by 5 | Viewed by 2899
Abstract
Mobile crowdsensing (MCS) is a promising paradigm for large-scale sensing. A group of users are recruited as workers to accomplish various sensing tasks and provide data to the platform and requesters. A key problem in MCS is to design the incentive mechanism, which [...] Read more.
Mobile crowdsensing (MCS) is a promising paradigm for large-scale sensing. A group of users are recruited as workers to accomplish various sensing tasks and provide data to the platform and requesters. A key problem in MCS is to design the incentive mechanism, which can attract enough workers to participate in sensing activities and maintain the truthfulness. As the main advantage of MCS, user mobility is a factor that must be considered. We make an attempt to build a technical framework for MCS, which is associated with a truthful incentive mechanism taking the movements of numerous workers into account. Our proposed framework contains two challenging problems: path planning and incentive mechanism design. In the path planning problem, every worker independently plans a tour to carry out the posted tasks according to its own strategy. A heuristic algorithm is proposed for the path planning problem, which is compared with two baseline algorithms and the optimal solution. In the incentive mechanism design, the platform develops a truthful mechanism to select the winners and determine their payments. The proposed mechanism is proved to be computationally efficient, individually rational, and truthful. In order to evaluate the performance of our proposed mechanism, the well-known Vickrey–Clarke–Groves (VCG) mechanism is considered as a baseline. Simulations are conducted to evaluate the performance of our proposed framework. The results show that the proposed heuristic algorithm for the path planning problem outperforms the baseline algorithms and approaches the optimal solution. Meanwhile, the proposed mechanism holds a smaller total payment compared with the VCG mechanism when both mechanisms achieve the same performance. Finally, the utility of a selected winner shows the truthfulness of proposed mechanism by changing its bid. Full article
Show Figures

Figure 1

21 pages, 2303 KiB  
Article
Participant Service Ability Aware Data Collecting Mechanism for Mobile Crowd Sensing
by Jing Yang and Jialiang Xu
Sensors 2018, 18(12), 4219; https://0-doi-org.brum.beds.ac.uk/10.3390/s18124219 - 01 Dec 2018
Cited by 1 | Viewed by 2299
Abstract
To collect data efficiently and reliably in Mobile Crowd Sensing (MCS), a Participant Service Ability Aware (PSAA) data collecting mechanism is proposed. First, participants select the best sensing task according to the task complexity and desired reward in the multitasking scenario. Second, the [...] Read more.
To collect data efficiently and reliably in Mobile Crowd Sensing (MCS), a Participant Service Ability Aware (PSAA) data collecting mechanism is proposed. First, participants select the best sensing task according to the task complexity and desired reward in the multitasking scenario. Second, the Stackelberg Game model is established based on the mutual choice of participants and platform to maximize their utilities to evaluate the service ability of participants. Finally, participants transmit data to platform directly or indirectly through the best relay and the sensing data from the participants with better service ability is selected to complete sensing tasks accurately and efficiently with the minimum overall reward expense. The numerical results show that the proposed data collection mechanism can maximize the utility of participants and platform, efficiently accomplish sensing tasks and significantly reduce the overall reward expense. Full article
Show Figures

Figure 1

23 pages, 3093 KiB  
Article
User Characteristic Aware Participant Selection for Mobile Crowdsensing
by Dapeng Wu, Haopeng Li and Ruyan Wang
Sensors 2018, 18(11), 3959; https://0-doi-org.brum.beds.ac.uk/10.3390/s18113959 - 15 Nov 2018
Cited by 10 | Viewed by 2685
Abstract
Mobile crowdsensing (MCS) is a promising sensing paradigm that leverages diverse embedded sensors in massive mobile devices. One of its main challenges is to effectively select participants to perform multiple sensing tasks, so that sufficient and reliable data is collected to implement various [...] Read more.
Mobile crowdsensing (MCS) is a promising sensing paradigm that leverages diverse embedded sensors in massive mobile devices. One of its main challenges is to effectively select participants to perform multiple sensing tasks, so that sufficient and reliable data is collected to implement various MCS services. Participant selection should consider the limited budget, the different tasks locations, and deadlines. This selection becomes even more challenging when the MCS tries to efficiently accomplish tasks under different heat regions and collect high-credibility data. In this paper, we propose a user characteristics aware participant selection (UCPS) mechanism to improve the credibility of task data in the sparse user region acquired by the platform and to reduce the task failure rate. First, we estimate the regional heat according to the number of active users, average residence time of users and history of regional sensing tasks, and then we divide urban space into high-heat and low-heat regions. Second, the user state information and sensing task records are combined to calculate the willingness, reputation and activity of users. Finally, the above four factors are comprehensively considered to reasonably select the task participants for different heat regions. We also propose task queuing strategies and community assistance strategies to ensure task allocation rates and task completion rates. The evaluation results show that our mechanism can significantly improve the overall data quality and complete sensing tasks of low-heat regions in a timely and reliable manner. Full article
Show Figures

Figure 1

15 pages, 3420 KiB  
Article
Image Segmentation Based on Dynamic Particle Swarm Optimization for Crystal Growth
by Yu Li, Shouyu Wang and Jialin Xiao
Sensors 2018, 18(11), 3878; https://0-doi-org.brum.beds.ac.uk/10.3390/s18113878 - 11 Nov 2018
Cited by 6 | Viewed by 3571
Abstract
In order to realize the intelligent production of sapphire crystal, it is important to obtain the growth status from the furnace by charge coupled device (CCD). However, a significant challenge is that traditional approaches are often not valid to separate the images of [...] Read more.
In order to realize the intelligent production of sapphire crystal, it is important to obtain the growth status from the furnace by charge coupled device (CCD). However, a significant challenge is that traditional approaches are often not valid to separate the images of the melting interface well due to the low contrast and uneven brightness from the heater. In this paper, an improved Otsu algorithm based on dynamic particle swarm optimization (DPSO) is proposed to find the exact threshold band as contour of the crystal. In this method, the Otsu method is constructed firstly, then DPSO is used to find the optimal threshold band. Experimental results show that the proposed algorithm can separate the texture of crystal growth images well and has high robustness. Full article
Show Figures

Figure 1

24 pages, 1300 KiB  
Article
Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing
by Jong Seon Kim, Yon Dohn Chung and Jong Wook Kim
Sensors 2018, 18(11), 3696; https://0-doi-org.brum.beds.ac.uk/10.3390/s18113696 - 30 Oct 2018
Cited by 6 | Viewed by 2702
Abstract
Mobile Crowdsensing (MCS) is a paradigm for collecting large-scale sensor data by leveraging mobile devices equipped with small and low-powered sensors. MCS has recently received considerable attention from diverse fields, because it can reduce the cost incurred in the process of collecting a [...] Read more.
Mobile Crowdsensing (MCS) is a paradigm for collecting large-scale sensor data by leveraging mobile devices equipped with small and low-powered sensors. MCS has recently received considerable attention from diverse fields, because it can reduce the cost incurred in the process of collecting a large amount of sensor data. However, in the task assignment process in MCS, to allocate the requested tasks efficiently, the workers need to send their specific location to the requester, which can raise serious location privacy issues. In this paper, we focus on the methods for publishing differentially a private spatial histogram to guarantee the location privacy of the workers. The private spatial histogram is a sanitized spatial index where each node represents the sub-regions and contains the noisy counts of the objects in each sub-region. With the sanitized spatial histograms, it is possible to estimate approximately the number of workers in the arbitrary area, while preserving their location privacy. However, the existing methods have given little concern to the domain size of the input dataset, leading to the low estimation accuracy. This paper proposes a partitioning technique SAGA (Skew-Aware Grid pArtitioning) based on the hotspots, which is more appropriate to adjust the domain size of the dataset. Further, to optimize the overall errors, we lay a uniform grid in each hotspot. Experimental results on four real-world datasets show that our method provides an enhanced query accuracy compared to the existing methods. Full article
Show Figures

Graphical abstract

14 pages, 4321 KiB  
Article
A Secure Transmission Scheme Based on Artificial Fading for Wireless CrowdSensing Networks
by Zhi-Jiang Xu, Fang-Ni Chen, Yuan Wu and Yi Gong
Sensors 2018, 18(10), 3500; https://0-doi-org.brum.beds.ac.uk/10.3390/s18103500 - 17 Oct 2018
Cited by 2 | Viewed by 2766
Abstract
For secure transmission of low cost single antenna communication nodes in wireless crowdsensing networks under static channel, a physical layer communication scheme is proposed, where each digital modulated symbol is encrypted by a random key at the transmitter and decrypted with the same [...] Read more.
For secure transmission of low cost single antenna communication nodes in wireless crowdsensing networks under static channel, a physical layer communication scheme is proposed, where each digital modulated symbol is encrypted by a random key at the transmitter and decrypted with the same key at the receiver. The legal users exploit the synchronized chaotic sequence and the two-stage block interleaver to generate a complex random variable (random key), whereby its envelope obeys the Rayleigh distribution and its phase obeys the uniformly distribution. The modulated symbol is multiplied by the complex random variable (encryption) to imitate the Rayleigh fading of the channel at the transmitting end. The received symbol is divided by the identical complex random variable (decryption) to recover the transmitted message before the digital demodulation at the receiving end. Simulation results show that the bit error ratio (BER) performance of the legitimate users is consistent with the theoretical value of the Rayleigh fading channel, while the corresponding BER of the eavesdropper is too high (about 0.5) to intercept any information. Full article
Show Figures

Figure 1

23 pages, 592 KiB  
Article
A Novel Friendly Jamming Scheme in Industrial Crowdsensing Networks against Eavesdropping Attack
by Xuran Li, Qiu Wang, Hong-Ning Dai and Hao Wang
Sensors 2018, 18(6), 1938; https://0-doi-org.brum.beds.ac.uk/10.3390/s18061938 - 14 Jun 2018
Cited by 14 | Viewed by 3810
Abstract
Eavesdropping attack is one of the most serious threats in industrial crowdsensing networks. In this paper, we propose a novel anti-eavesdropping scheme by introducing friendly jammers to an industrial crowdsensing network. In particular, we establish a theoretical framework considering both the probability of [...] Read more.
Eavesdropping attack is one of the most serious threats in industrial crowdsensing networks. In this paper, we propose a novel anti-eavesdropping scheme by introducing friendly jammers to an industrial crowdsensing network. In particular, we establish a theoretical framework considering both the probability of eavesdropping attacks and the probability of successful transmission to evaluate the effectiveness of our scheme. Our framework takes into account various channel conditions such as path loss, Rayleigh fading, and the antenna type of friendly jammers. Our results show that using jammers in industrial crowdsensing networks can effectively reduce the eavesdropping risk while having no significant influence on legitimate communications. Full article
Show Figures

Figure 1

13 pages, 1855 KiB  
Article
Data-Prefetching Scheme Based on Playback Delay and Positioning Satisfaction in Peer-To-Peer Video-On-Demand System
by Lei Wang, Xiaorui Li, Yaqiu Liu and Guan Gui
Sensors 2018, 18(3), 816; https://0-doi-org.brum.beds.ac.uk/10.3390/s18030816 - 08 Mar 2018
Cited by 1 | Viewed by 3204
Abstract
As one of the most important applications in peer-to-peer (P2P) networks, the video-on-demand (VoD) system freely supports video cassette recorder (VCR) operation for users. However, the users may experience significant playback delay after frequent VCR operations in the VoD system, which will affect [...] Read more.
As one of the most important applications in peer-to-peer (P2P) networks, the video-on-demand (VoD) system freely supports video cassette recorder (VCR) operation for users. However, the users may experience significant playback delay after frequent VCR operations in the VoD system, which will affect the quality of experience (QoE) of the users. Hence, selecting an appropriate data-prefetching strategy to support better VCR operation is an important approach to improve the QoE. This paper proposes a data-prefetching strategy (DSA) to determine the most suitable anchor interval by considering the playback delay and positioning satisfaction. According to the DSA, we use the multiple-attribute decision-making (MADM) theory to model the selection of intervals of prefetching data blocks (i.e., anchor interval) and the technique for ordering preference by similarity to an ideal solution (TOPSIS) algorithm to solve the MADM. The simulation results show that the DSA strategy obtains higher positioning satisfaction than the existing schemes, which is approximately 60% higher than the anchor points, popular parts of video, and user interests (API)-based method. Moreover, with the increase in network bandwidth, the DSA strategy can minimize the playback delay after VCR operation using relative few extra bandwidths. Full article
Show Figures

Figure 1

43 pages, 18631 KiB  
Article
A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks
by Jiawei Tang, Anfeng Liu, Jian Zhang, Neal N. Xiong, Zhiwen Zeng and Tian Wang
Sensors 2018, 18(3), 751; https://0-doi-org.brum.beds.ac.uk/10.3390/s18030751 - 01 Mar 2018
Cited by 67 | Viewed by 5797
Abstract
The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing [...] Read more.
The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery remaining is high enough, nodes then send the notification which was logged before to the sink. Compared with past solutions, our results indicate that the performance of the TBSR scheme has been improved comprehensively; it can effectively increase the quantity of notification received by the sink by 20%, increase energy efficiency by 11%, reduce the maximum storage capacity needed by nodes by 33.3% and improve the success rate of routing by approximately 16.30%. Full article
Show Figures

Figure 1

Back to TopTop