• Title/Summary/Keyword: Resource-constrained devices

Search Result 77, Processing Time 0.023 seconds

A Residual Power Estimation Scheme Using Machine Learning in Wireless Sensor Networks (센서 네트워크에서 기계학습을 사용한 잔류 전력 추정 방안)

  • Bae, Shi-Kyu
    • Journal of Korea Multimedia Society
    • /
    • v.24 no.1
    • /
    • pp.67-74
    • /
    • 2021
  • As IoT(Internet Of Things) devices like a smart sensor have constrained power sources, a power strategy is critical in WSN(Wireless Sensor Networks). Therefore, it is necessary to figure out the residual power of each sensor node for managing power strategies in WSN, which, however, requires additional data transmission, leading to more power consumption. In this paper, a residual power estimation method was proposed, which uses ignorantly small amount of power consumption in the resource-constrained wireless networks including WSN. A residual power prediction is possible with the least data transmission by using Machine Learning method with some training data in this proposal. The performance of the proposed scheme was evaluated by machine learning method, simulation, and analysis.

Analysis of IoT Open-Platform Cryptographic Technology and Security Requirements (IoT 오픈 플랫폼 암호기술 현황 및 보안 요구사항 분석)

  • Choi, Jung-In;Oh, Yoon-Seok;Kim, Do-won;Choi, Eun Young;Seo, Seung-Hyun
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.7
    • /
    • pp.183-194
    • /
    • 2018
  • With the rapid development of IoT(Internet of Things) technology, various convenient services such as smart home and smart city have been realized. However, IoT devices in unmanned environments are exposed to various security threats including eavesdropping and data forgery, information leakage due to unauthorized access. To build a secure IoT environment, it is necessary to use proper cryptographic technologies to IoT devices. But, it is impossible to apply the technologies applied in the existing IT environment, due to the limited resources of the IoT devices. In this paper, we survey the classification of IoT devices according to the performance and analyze the security requirements for IoT devices. Also we survey and analyze the use of cryptographic technologies in the current status of IoT open standard platform such as AllJoyn, oneM2M, IoTivity. Based on the research of cryptographic usage, we examine whether each platform satisfies security requirements. Each IoT open platform provides cryptographic technology for supporting security services such as confidentiality, integrity, authentication an authorization. However, resource constrained IoT devices such as blood pressure monitoring sensors are difficult to apply existing cryptographic techniques. Thus, it is necessary to study cryptographic technologies for power-limited and resource constrained IoT devices in unattended environments.

A Study of End-to-End Message Security Protocol Based on Lightweight Ciphers for Smart IoT Devices (스마트 IoT 디바이스를 위한 경량 암호기반 종단간 메시지 보안 프로토콜)

  • Kim, Hee-jeong;Kim, Jeong Nyeo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1309-1317
    • /
    • 2018
  • Although the IoT market is steadily growing, there is still a lack of consideration for increasing security threats in the IoT environment. In particular, it is difficult to apply existing IP security technology to resource-constrained devices. Therefore, there is a demand for reliable end-to-end communication security measures to cope with security threats such as information tampering and leakage that may occur during communication between heterogeneous networks do. In this paper, we propose an end-to-end message security protocol based on lightweight cipher that increases security and lowers security overhead in resource-constrained IoT device communication. Through simulation of processing time, we verified that the proposed protocol has better performance than the existing AES-based protocol.

A Flexible Approach for Efficient Elliptic Curve Multi-Scalar Multiplication on Resource-constrained Devices (자원이 제약된 장치에서 효율적인 타원곡선 다중 상수배의 구현을 위한 유연한 접근)

  • Seo, Seog-Chung;Kim, Hyung-Chan;Ramakrishna, R.S.
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.95-109
    • /
    • 2006
  • Elliptic Curve Cryptosystem (ECC) is suitable for resource-constrained devices such as smartcards, and sensor motes because of its short key size. This paper presents an efficient multi-scalar multiplication algorithm which is the main component of the verification procedure in Elliptic Curve Digital Signature Algorithm (ECDSA). The proposed algorithm can make use of a precomputed table of variable size and provides an optimal efficiency for that precomputed table. Furthermore, the given scalar is receded on-the-fly so that it can be merged with the main multiplication procedure. This can achieve more savings on memory than other receding algorithms. Through experiments, we have found that the optimal sizes of precomputed tables are 7 and 15 when uP+vQ is computed for u, v of 163 bits and 233 bits integers. This is shown by comparing the computation time taken by the proposed algorithm and other existing algorithms.

Efficient Task Offloading Decision Based on Task Size Prediction Model and Genetic Algorithm

  • Quan T. Ngo;Dat Van Anh Duong;Seokhoon Yoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.3
    • /
    • pp.16-26
    • /
    • 2024
  • Mobile edge computing (MEC) plays a crucial role in improving the performance of resource-constrained mobile devices by offloading computation-intensive tasks to nearby edge servers. However, existing methods often neglect the critical consideration of future task requirements when making offloading decisions. In this paper, we propose an innovative approach that addresses this limitation. Our method leverages recurrent neural networks (RNNs) to predict task sizes for future time slots. Incorporating this predictive capability enables more informed offloading decisions that account for upcoming computational demands. We employ genetic algorithms (GAs) to fine-tune fitness functions for current and future time slots to optimize offloading decisions. Our objective is twofold: minimizing total processing time and reducing energy consumption. By considering future task requirements, our approach achieves more efficient resource utilization. We validate our method using a real-world dataset from Google-cluster. Experimental results demonstrate that our proposed approach outperforms baseline methods, highlighting its effectiveness in MEC systems.

Device Authentication Protocol for Smart Grid Systems Using Homomorphic Hash

  • Kim, Young-Sam;Heo, Joon
    • Journal of Communications and Networks
    • /
    • v.14 no.6
    • /
    • pp.606-613
    • /
    • 2012
  • In a smart grid environment, data for the usage and control of power are transmitted over an Internet protocol (IP)-based network. This data contains very sensitive information about the user or energy service provider (ESP); hence, measures must be taken to prevent data manipulation. Mutual authentication between devices, which can prevent impersonation attacks by verifying the counterpart's identity, is a necessary process for secure communication. However, it is difficult to apply existing signature-based authentication in a smart grid system because smart meters, a component of such systems, are resource-constrained devices. In this paper, we consider a smart meter and propose an efficient mutual authentication protocol. The proposed protocol uses a matrix-based homomorphic hash that can decrease the amount of computations in a smart meter. To prove this, we analyze the protocol's security and performance.

Efficient Implementation of the MQTT Protocol for Embedded Systems

  • Deschambault, Olivier;Gherbi, Abdelouahed;Legare, Christian
    • Journal of Information Processing Systems
    • /
    • v.13 no.1
    • /
    • pp.26-39
    • /
    • 2017
  • The need for embedded devices to be able to exchange information with each other and with data centers is essential for the advent of the Internet of Things (IoT). Several existing communication protocols are designed for small devices including the message-queue telemetry transport (MQTT) protocol or the constrained application protocol (CoAP). However, most of the existing implementations are convenient for computers or smart phones but do not consider the strict constraints and limitations with regard resource usage, portability and configuration. In this paper, we report on an industrial research and development project which focuses on the design, implementation, testing and deployment of a MQTT module. The goal of this project is to develop this module for platforms having minimal RAM, flash code memory and processing power. This software module should be fully compliant with the MQTT protocol specification, portable, and inter-operable with other software stacks. In this paper, we present our approach based on abstraction layers to the design of the MQTT module and we discuss the compliance of the implementation with the requirements set including the MISRA static analysis requirements.

Trend of Edge Machine Learning as-a-Service (서비스형 엣지 머신러닝 기술 동향)

  • Na, J.C.;Jeon, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.37 no.5
    • /
    • pp.44-53
    • /
    • 2022
  • The Internet of Things (IoT) is growing exponentially, with the number of IoT devices multiplying annually. Accordingly, the paradigm is changing from cloud computing to edge computing and even tiny edge computing because of the low latency and cost reduction. Machine learning is also shifting its role from the cloud to edge or tiny edge according to the paradigm shift. However, the fragmented and resource-constrained features of IoT devices have limited the development of artificial intelligence applications. Edge MLaaS (Machine Learning as-a-Service) has been studied to easily and quickly adopt machine learning to products and overcome the device limitations. This paper briefly summarizes what Edge MLaaS is and what element of research it requires.

Recent Trends on Smart City Security: A Comprehensive Overview

  • Hyuk-Jun, Kwon;Mikail Mohammed, Salim;Jong Hyuk, Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.1
    • /
    • pp.118-129
    • /
    • 2023
  • The expansion of smart cities drives the growth of data generated from sensor devices, benefitting citizens with enhanced governance, intelligent decision-making, optimized and sustainable management of available resources. The exposure of user data during its collection from sensors, storage in databases, and processing by artificial intelligence-based solutions presents significant security and privacy challenges. In this paper, we investigate the various threats and attacks affecting the growth of future smart cities and discuss the available countermeasures using artificial intelligence and blockchain-based solutions. Open challenges in existing literature due to the lack of countermeasures against quantum-inspired attacks are discussed, focusing on postquantum security solutions for resource-constrained sensor devices. Additionally, we discuss future research and challenges for the growing smart city environment and suggest possible solutions.

Communication Failure Resilient Improvement of Distributed Neural Network Partitioning and Inference Accuracy (통신 실패에 강인한 분산 뉴럴 네트워크 분할 및 추론 정확도 개선 기법)

  • Jeong, Jonghun;Yang, Hoeseok
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.16 no.1
    • /
    • pp.9-15
    • /
    • 2021
  • Recently, it is increasingly necessary to run high-end neural network applications with huge computation overhead on top of resource-constrained embedded systems, such as wearable devices. While the huge computational overhead can be alleviated by distributed neural networks running on multiple separate devices, existing distributed neural network techniques suffer from a large traffic between the devices; thus are very vulnerable to communication failures. These drawbacks make the distributed neural network techniques inapplicable to wearable devices, which are connected with each other through unstable and low data rate communication medium like human body communication. Therefore, in this paper, we propose a distributed neural network partitioning technique that is resilient to communication failures. Furthermore, we show that the proposed technique also improves the inference accuracy even in case of no communication failure, thanks to the improved network partitioning. We verify through comparative experiments with a real-life neural network application that the proposed technique outperforms the existing state-of-the-art distributed neural network technique in terms of accuracy and resiliency to communication failures.