sensors-logo

Journal Browser

Journal Browser

Security and Privacy Challenges in Emerging Fog Computing

A special issue of Sensors (ISSN 1424-8220).

Deadline for manuscript submissions: closed (31 May 2017) | Viewed by 53251

Special Issue Editor


grade E-Mail Website
Guest Editor

Special Issue Information

Dear Colleagues,

Fog computing, which extends cloud computing to the edge of the network to provide computation, networking, and storage services between end devices (e.g., smart sensors, meters) and data centers, has drawn a great deal of attention in recent years. In a fog computing environment, much of the processing will take place locally in smart devices rather than having to be transmitted. For instance, if ITS (Intelligent Transportation System) is equipped with fog computing solutions, a great deal of real-time traffic-related information can be efficiently and locally processed by roadside units for better road traffic management. However, the extension from cloud to fog is not a trivial task, as there exist many fundamental differences stemming from the reason that fog computing is developed. The fog computing system design and implementation are challenging, including the model analysis, architecture/algorithm/protocol design, workload balance/allocation, energy consumption/delay control, computing/communication/control co-optimization, prototype test, system integration, application implementation, and many others. In addition, since fog devices are deployed at the network edge and much lower cost than cloud servers, they are more easily compromised and low-trustworthy. Therefore, the awareness of security and privacy challenges also raise in fog computing which deserves in-depth exploration.

This Special Issue intends to collect current developments and the future directions in security and privacy issues of emerging fog computing. We invite authors to submit their original papers. Potential topics include, but are not limited to:

  • Authentication, auditing and accountability in fog computing
  • Fine-grained access control mechanism in fog computing
  • Privacy-preserving computation in fog computing
  • Trust and reputation issues in fog computing
  • Security architecture for fog-cloud computing
  • Key management in fog computing
  • Intrusion detection in fog computing
  • Secure outsourcing computation of fog devices
  • Cyber-physical security of fog device
  • Security model in fog applications

Dr. Rongxing Lu
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Security and privacy
  • Key management
  • Trust and reputation
  • Intrusion detection
  • Fog computing
  • Authentication, auditing and accountability
  • Privacy-preserving Computation

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

2195 KiB  
Article
Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems
by Jun Wu, Zhou Su, Shen Wang and Jianhua Li
Sensors 2017, 17(8), 1744; https://doi.org/10.3390/s17081744 - 30 Jul 2017
Cited by 11 | Viewed by 5752
Abstract
Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a [...] Read more.
Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on “friend” relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

1781 KiB  
Article
A Secure and Verifiable Outsourced Access Control Scheme in Fog-Cloud Computing
by Kai Fan, Junxiong Wang, Xin Wang, Hui Li and Yintang Yang
Sensors 2017, 17(7), 1695; https://doi.org/10.3390/s17071695 - 24 Jul 2017
Cited by 68 | Viewed by 9016
Abstract
With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data [...] Read more.
With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

874 KiB  
Article
A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service
by Xue Yang, Fan Yin and Xiaohu Tang
Sensors 2017, 17(7), 1611; https://doi.org/10.3390/s17071611 - 11 Jul 2017
Cited by 20 | Viewed by 4937
Abstract
Location-based services (LBS), as one of the most popular location-awareness applications, has been further developed to achieve low-latency with the assistance of fog computing. However, privacy issues remain a research challenge in the context of fog computing. Therefore, in this paper, we present [...] Read more.
Location-based services (LBS), as one of the most popular location-awareness applications, has been further developed to achieve low-latency with the assistance of fog computing. However, privacy issues remain a research challenge in the context of fog computing. Therefore, in this paper, we present a fine-grained and privacy-preserving query scheme for fog computing-enhanced location-based services, hereafter referred to as FGPQ. In particular, mobile users can obtain the fine-grained searching result satisfying not only the given spatial range but also the searching content. Detailed privacy analysis shows that our proposed scheme indeed achieves the privacy preservation for the LBS provider and mobile users. In addition, extensive performance analyses and experiments demonstrate that the FGPQ scheme can significantly reduce computational and communication overheads and ensure the low-latency, which outperforms existing state-of-the art schemes. Hence, our proposed scheme is more suitable for real-time LBS searching. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

1593 KiB  
Article
A Hybrid Scheme for Fine-Grained Search and Access Authorization in Fog Computing Environment
by Min Xiao, Jing Zhou, Xuejiao Liu and Mingda Jiang
Sensors 2017, 17(6), 1423; https://doi.org/10.3390/s17061423 - 17 Jun 2017
Cited by 32 | Viewed by 5261
Abstract
In the fog computing environment, the encrypted sensitive data may be transferred to multiple fog nodes on the edge of a network for low latency; thus, fog nodes need to implement a search over encrypted data as a cloud server. Since the fog [...] Read more.
In the fog computing environment, the encrypted sensitive data may be transferred to multiple fog nodes on the edge of a network for low latency; thus, fog nodes need to implement a search over encrypted data as a cloud server. Since the fog nodes tend to provide service for IoT applications often running on resource-constrained end devices, it is necessary to design lightweight solutions. At present, there is little research on this issue. In this paper, we propose a fine-grained owner-forced data search and access authorization scheme spanning user-fog-cloud for resource constrained end users. Compared to existing schemes only supporting either index encryption with search ability or data encryption with fine-grained access control ability, the proposed hybrid scheme supports both abilities simultaneously, and index ciphertext and data ciphertext are constructed based on a single ciphertext-policy attribute based encryption (CP-ABE) primitive and share the same key pair, thus the data access efficiency is significantly improved and the cost of key management is greatly reduced. Moreover, in the proposed scheme, the resource constrained end devices are allowed to rapidly assemble ciphertexts online and securely outsource most of decryption task to fog nodes, and mediated encryption mechanism is also adopted to achieve instantaneous user revocation instead of re-encrypting ciphertexts with many copies in many fog nodes. The security and the performance analysis show that our scheme is suitable for a fog computing environment. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

1929 KiB  
Article
A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET
by Weidong Fang, Wuxiong Zhang, Jinchao Xiao, Yang Yang and Wei Chen
Sensors 2017, 17(6), 1421; https://doi.org/10.3390/s17061421 - 17 Jun 2017
Cited by 26 | Viewed by 5092
Abstract
Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in [...] Read more.
Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV’s research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

10744 KiB  
Article
Unequal Probability Marking Approach to Enhance Security of Traceback Scheme in Tree-Based WSNs
by Changqin Huang, Ming Ma, Xiao Liu, Anfeng Liu and Zhengbang Zuo
Sensors 2017, 17(6), 1418; https://doi.org/10.3390/s17061418 - 17 Jun 2017
Cited by 3 | Viewed by 3802
Abstract
Fog (from core to edge) computing is a newly emerging computing platform, which utilizes a large number of network devices at the edge of a network to provide ubiquitous computing, thus having great development potential. However, the issue of security poses an important [...] Read more.
Fog (from core to edge) computing is a newly emerging computing platform, which utilizes a large number of network devices at the edge of a network to provide ubiquitous computing, thus having great development potential. However, the issue of security poses an important challenge for fog computing. In particular, the Internet of Things (IoT) that constitutes the fog computing platform is crucial for preserving the security of a huge number of wireless sensors, which are vulnerable to attack. In this paper, a new unequal probability marking approach is proposed to enhance the security performance of logging and migration traceback (LM) schemes in tree-based wireless sensor networks (WSNs). The main contribution of this paper is to overcome the deficiency of the LM scheme that has a higher network lifetime and large storage space. In the unequal probability marking logging and migration (UPLM) scheme of this paper, different marking probabilities are adopted for different nodes according to their distances to the sink. A large marking probability is assigned to nodes in remote areas (areas at a long distance from the sink), while a small marking probability is applied to nodes in nearby area (areas at a short distance from the sink). This reduces the consumption of storage and energy in addition to enhancing the security performance, lifetime, and storage capacity. Marking information will be migrated to nodes at a longer distance from the sink for increasing the amount of stored marking information, thus enhancing the security performance in the process of migration. The experimental simulation shows that for general tree-based WSNs, the UPLM scheme proposed in this paper can store 1.12–1.28 times the amount of stored marking information that the equal probability marking approach achieves, and has 1.15–1.26 times the storage utilization efficiency compared with other schemes. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

904 KiB  
Article
Vulnerability- and Diversity-Aware Anonymization of Personally Identifiable Information for Improving User Privacy and Utility of Publishing Data
by Abdul Majeed, Farman Ullah and Sungchang Lee
Sensors 2017, 17(5), 1059; https://doi.org/10.3390/s17051059 - 08 May 2017
Cited by 21 | Viewed by 7273
Abstract
Personally identifiable information (PII) affects individual privacy because PII combinations may yield unique identifications in published data. User PII such as age, race, gender, and zip code contain private information that may assist an adversary in determining the user to whom such information [...] Read more.
Personally identifiable information (PII) affects individual privacy because PII combinations may yield unique identifications in published data. User PII such as age, race, gender, and zip code contain private information that may assist an adversary in determining the user to whom such information relates. Each item of user PII reveals identity differently, and some types of PII are highly identity vulnerable. More vulnerable types of PII enable unique identification more easily, and their presence in published data increases privacy risks. Existing privacy models treat all types of PII equally from an identity revelation point of view, and they mainly focus on hiding user PII in a crowd of other users. Ignoring the identity vulnerability of each type of PII during anonymization is not an effective method of protecting user privacy in a fine-grained manner. This paper proposes a new anonymization scheme that considers the identity vulnerability of PII to effectively protect user privacy. Data generalization is performed adaptively based on the identity vulnerability of PII as well as diversity to anonymize data. This adaptive generalization effectively enables anonymous data, which protects user identity and private information disclosures while maximizing the utility of data for performing analyses and building classification models. Additionally, the proposed scheme has low computational overheads. The simulation results show the effectiveness of the scheme and verify the aforementioned claims. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

10055 KiB  
Article
Preserving Source Location Privacy for Energy Harvesting WSNs
by Changqin Huang, Ming Ma, Yuxin Liu and Anfeng Liu
Sensors 2017, 17(4), 724; https://doi.org/10.3390/s17040724 - 30 Mar 2017
Cited by 38 | Viewed by 5166
Abstract
Fog (From cOre to edGe) computing employs a huge number of wireless embedded devices to enable end users with anywhere-anytime-to-anything connectivity. Due to their operating nature, wireless sensor nodes often work unattended, and hence are exposed to a variety of attacks. Preserving source-location [...] Read more.
Fog (From cOre to edGe) computing employs a huge number of wireless embedded devices to enable end users with anywhere-anytime-to-anything connectivity. Due to their operating nature, wireless sensor nodes often work unattended, and hence are exposed to a variety of attacks. Preserving source-location privacy plays a key role in some wireless sensor network (WSN) applications. In this paper, a redundancy branch convergence-based preserved source location privacy scheme (RBCPSLP) is proposed for energy harvesting sensor networks, with the following advantages: numerous routing branches are created in non-hotspot areas with abundant energy, and those routing branches can merge into a few routing paths before they reach the hotspot areas. The generation time, the duration of routing, and the number of routing branches are then decided independently based on the amount of energy obtained, so as to maximize network energy utilization, greatly enhance privacy protection, and provide long network lifetimes. Theoretical analysis and experimental results show that the RBCPSLP scheme allows a several-fold improvement of the network energy utilization as well as the source location privacy preservation, while maximizing network lifetimes. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

456 KiB  
Article
A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs
by Lingling Wang, Guozhu Liu and Lijun Sun
Sensors 2017, 17(4), 668; https://doi.org/10.3390/s17040668 - 24 Mar 2017
Cited by 49 | Viewed by 5300
Abstract
Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose [...] Read more.
Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme. Full article
(This article belongs to the Special Issue Security and Privacy Challenges in Emerging Fog Computing)
Show Figures

Figure 1

Back to TopTop