SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications
Abstract
:1. Introduction
- To propose an annotation model that labels sensor data into non-sensitive (does not contain location readings) or sensitive (contains location readings) clusters.
- To secure sensitive location data in MCS using an efficient CLASC scheme that incurs low computational cost and communication overheads.
- To evaluate the performance of the proposed framework against known attacks in mobile crowd sensing.
2. Literature Review
2.1. Anonymity-Based Techniques in MCS
2.1.1. K-Anonymity
2.1.2. Cloaking
2.1.3. Pseudonymization
2.1.4. Differential Privacy
2.2. Cryptographic-Based Techniques in MCS
2.2.1. Homomorphic Encryption
2.2.2. Certificateless Aggregate Signcryption
3. Methods
3.1. Architecture of the Proposed Framework
- Sensing administrators: they are members of an organization (profit/nonprofit), research groups, individuals who initiate sensing tasks. They design, implement, deploy, manage and maintain MCS applications (using MCS application servers). They set up the application server to acquire, store, and process raw sensor data from participants.
- Participants: download and install sensing applications on their smartphones and participate in sensing tasks. They collect people-centric or environment-centric data during sensing activities. At a personal scale, these participants may capture data to improve their health conditions or track their sport experiences. Meanwhile, at a community scale, they may upload data to help other users by reporting road and/or traffic conditions. Most times, this information contains sensitive data of participants. Such information requires adequate security against attacks and unauthorized access.
- End-users: access the data collected by participants based on their needs and preferences. Sensing administrators, participants and other users are all regarded as end-users. End-users visualize processed data by querying MCS application servers which are run by the sensing administrators.
3.2. Sensor Data Annotation
3.2.1. Dataset
3.2.2. K-Means Clustering
3.3. Sensitive Data Signcryption
3.3.1. Preliminaries of the Certificateless Aggregate Signcryption (CLASC)
- Bilinearity: For all and then
- Computability: An algorithm that computes for is efficient. , which is an admissible bilinear pairing can be run using the modified Weil/Tate pairing over elliptic curves [55].
- Nondegeneracy: where the identity element of a group is represented with .
- Setup: An algorithm that accepts input as a security parameter, outputs SysParams as system parameters and a master key an associated master public key . The KCG then implements the algorithm and publishes SysParams and securely stores the key.
- Partial-Private-Key-Extract: Given the system parameters SysParams, and identity of an identity A partial private key is generated by the algorithm and forwarded by the KGC to the legitimate user .
- User-Key-Generate: Each user implements this algorithm and accepts inputs SysParams and (user’s identity). The output from this algorithm is a randomly selected secret value with an associated public key . The public key is generated and published by the user.
- Signcrypt: Each user which is a member of the aggregated set of users runs this algorithm. is accepted as the state information together with SysParams. All the users must employ similar but distinct state information in the signcryption algorithm. A message user’s identity must be used by all users with the associated public key and a private key pair , (receiver’s identity) and with the associated public key . With this, the ciphertext is generated.
- Aggregate: The aggregate signcryption generator runs this algorithm and accepts the following inputs: an aggregating set of of users’ , (state information), each sender’s identity with the associated public key and (cipher generated from the message ) Next, the state information with the associated public key and the receiver’s identity are applied to the message to generate a cipher. The output is an aggregated ciphertext on messages
- Aggregate-verify: The receiver runs this algorithm by accepting as input an aggregating set of users the sender’s user identity state information , an aggregated ciphertext and the associated public key The algorithm only returns true if the aggregate signcryption is legitimate, else it returns false.
- Aggregate-Unsigncrypt: This algorithm is run by (the receiver) and accepts as input an aggregated ciphertext the receiver’s entire private key , receiver’s identity , the senders’ identities , public key with their corresponding public keys and the state information . The algorithm then returns a set of plaintexts
3.3.2. The CLASC Scheme
3.3.3. System Model
System Setup
- A mobile client can arbitrarily select as its secret value, then computes its partial public key
- To preserve privacy, can pseudonymize its identity by randomly selecting
- forwards its identity and partial public key to the KGC for registration.
- The KGC arbitrarily chooses and computes a different partial public key for MC:
- KGC calculates the partial private key where this registers with the partial public key .
- is transmitted securely to . In the public key database, the entire public key () is stored by the KGC.
- gets the partial private key and adds it with its secret value to generate its entire private key
- checks the correctness of the partial private key
Data Compression
Annotated Sensitive Data (ASD) Signcryption
- randomly chooses and generates
- Computes ,
- Computes
- Computes
- Computes and computes
- Computes ,
- Computes .
Signcrypted Sensitive Data (SCSD) Aggregation
- A.
- SCSD Aggregation
- The algorithm collects single ciphertext generated by with the pseudonym to a receiver with similar state information .
- Aggregates several signatures by computing
- Outputs aggregated ciphertexts
- B.
- SCSD Batch Verification
- for
Efficient Data Transfer Using MQTT Protocol
Receive Signcrypted Sensitive Data (SCSD)
4. Results and Discussion
4.1. Performance Evaluation of the Clustering Model
4.2. Performance Evaluation of the CLASC Scheme
- : computation time of one pairing operation.
- : computation time of a scalar multiplication point in .
- : computation time of one exponentiation in .
4.3. Security Analysis
4.3.1. Resilience to Privileged Insider Attack
4.3.2. Resilience to Replay Attack
4.3.3. Resilience to Forgery Attacks
4.3.4. User Anonymity and Unlinkability
4.3.5. Confidentiality and Integrity of Sensitive Location Data
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Distefano, S.; Longo, F.; Scarpa, M. Investigating mobile crowdsensing application performance. In Proceedings of the Third ACM International Symposium on Design And Analysis of Intelligent Vehicular Networks and Applications, Barcelona, Spain, 3–8 November 2013; pp. 77–84. [Google Scholar]
- Ganti, R.K.; Ye, F.; Lei, H. Mobile crowdsensing: Current state and future challenges. IEEE Commun. Mag. 2011, 49, 32–38. [Google Scholar] [CrossRef]
- Lane, N.D.; Miluzzo, E.; Lu, H.; Peebles, D.; Choudhury, T.; Campbell, A.T. A survey of mobile phone sensing. IEEE Commun. Mag. 2010, 48, 140–150. [Google Scholar] [CrossRef]
- Christin, D.; Reinhardt, A.; Kanhere, S.S.; Hollick, M. A survey on privacy in mobile participatory sensing applications. J. Syst. Softw. 2011, 84, 1928–1946. [Google Scholar] [CrossRef]
- Macias, E.; Suarez, A.; Lloret, J. Mobile sensing systems. Sensors 2013, 13, 17292–17321. [Google Scholar] [CrossRef] [PubMed]
- Ma, S.; Zheng, Y.; Wolfson, O. T-share: A large-scale dynamic taxi ridesharing service. In Proceedings of the IEEE 29th International Conference on Data Engineering (ICDE), Brisbane, Australia, 8–12 April 2013; pp. 410–421. [Google Scholar]
- Khan, W.Z.; Xiang, Y.; Aalsalem, M.Y.; Arshad, Q. Mobile phone sensing systems: A survey. IEEE Commun. Surv. Tutor. 2013, 15, 402–427. [Google Scholar] [CrossRef]
- Guo, B.; Wang, Z.; Yu, Z.; Wang, Y.; Yen, N.Y.; Huang, R.; Zhou, X. Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm. ACM Comput. Surv. 2015, 48, 7–15. [Google Scholar] [CrossRef]
- Tsung-Te Lai, T.; Lin, C.-Y.; Su, Y.-Y.; Chu, H.-H. BikeTrack: Tracking stolen bikes through everyday mobile phones and participatory sensing. In Proceedings of the 2nd International Workshop on Sensing Applications on Mobile Phones (PhoneSense), Seattle, WA, USA, 1–4 November 2011; pp. 1–5. [Google Scholar]
- Leonardi, C.; Cappellotto, A.; Caraviello, M.; Lepri, B.; Antonelli, F. SecondNose: An air quality mobile crowdsensing system. In Proceedings of the 8th Nordic Conference on Human-Computer Interaction: Fun, Fast, Foundational, Helsinki, Finland, 26–30 October 2014; pp. 1051–1054. [Google Scholar]
- He, D.; Chan, S.; Guizani, M. User privacy and data trustworthiness in mobile crowd sensing. IEEE Wirel. Commun. 2015, 22, 28–34. [Google Scholar] [CrossRef]
- Zhang, D.; Wang, L.; Xiong, H.; Guo, B. 4W1H in mobile crowd sensing. IEEE Commun. Mag. 2014, 52, 42–48. [Google Scholar] [CrossRef]
- Owoh, N.P.; Singh, M.M. Security analysis of mobile crowd sensing applications. Appl. Comput. Inform. 2018, 1–11. [Google Scholar] [CrossRef]
- Talasila, M.; Curtmola, R.; Borcea, C. Mobile crowd sensing. Google Sch. 2015, 6, 1–10. [Google Scholar]
- Jin, H.; Su, L.; Xiao, H.; Nahrstedt, K. nception: Incentivizing privacy-preserving data aggregation for mobile crowd sensing systems. In Proceedings of the 17th ACM International Symposium on Mobile Ad Hoc Networking and Computing, Paderborn, Germany, 21–25 July 2016; pp. 341–350. [Google Scholar]
- Ma, H.; Zhao, D.; Yuan, P. Opportunities in mobile crowd sensing. IEEE Commun. Mag. 2014, 52, 29–35. [Google Scholar] [CrossRef]
- Radu, V.; Lane, N.D.; Bhattacharya, S.; Mascolo, C.; Marina, M.K.; Kawsar, F. Towards multimodal deep learning for activity recognition on mobile devices. In Proceedings of the ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct, Heidelberg, Germany, 12–16 September 2016; pp. 185–188. [Google Scholar]
- Hammerla, N.Y.; Halloran, S.; Ploetz, T. Deep, convolutional, and recurrent models for human activity recognition using wearables. arXiv 2016, arXiv:1604.08880. [Google Scholar]
- Ronao, C.A.; Cho, S.-B. Human activity recognition with smartphone sensors using deep learning neural networks. Expert Syst. Appl. 2016, 59, 235–244. [Google Scholar] [CrossRef]
- Ordóñez, F.J.; Roggen, D. Deep convolutional and lstm recurrent neural networks for multimodal wearable activity recognition. Sensors 2016, 16, 115. [Google Scholar] [CrossRef] [Green Version]
- Pius Owoh, N.; Mahinderjit Singh, M.; Zaaba, Z.F. Automatic Annotation of Unlabeled Data from Smartphone-Based Motion and Location Sensors. Sensors 2018, 18, 2134. [Google Scholar] [CrossRef] [Green Version]
- Guo, B.; Yu, Z.; Zhou, X.; Zhang, D. From participatory sensing to mobile crowd sensing. In Proceedings of the IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), Budapest, Hungary, 24–28 March 2014; pp. 593–598. [Google Scholar]
- Das, T.; Mohan, P.; Padmanabhan, V.N.; Ramjee, R.; Sharma, A. PRISM: Platform for remote sensing using smartphones. In Proceedings of the 8th International Conference on Mobile Systems, Applications, and Services, San Francisco, CA, USA, 15–18 June 2010; pp. 63–76. [Google Scholar]
- Shin, M.; Cornelius, C.; Peebles, D.; Kapadia, A.; Kotz, D.; Triandopoulos, N. AnonySense: A system for anonymous opportunistic sensing. Pervasive Mob. Comput. 2011, 7, 16–30. [Google Scholar] [CrossRef] [Green Version]
- De Cristofaro, E.; Soriente, C. Extended capabilities for a privacy-enhanced participatory sensing infrastructure (PEPSI). IEEE Trans. Inf. Forensics Secur. 2013, 8, 2021–2033. [Google Scholar] [CrossRef] [Green Version]
- Liu, B.; Zhou, W.; Zhu, T.; Zhou, H.; Lin, X. Invisible hand: A privacy preserving mobile crowd sensing framework based on economic models. IEEE Trans. Veh. Technol. 2017, 66, 4410–4423. [Google Scholar] [CrossRef]
- Eslami, Z.; Pakniat, N. Certificateless aggregate signcryption: Security model and a concrete construction secure in the random oracle model. J. King Saud Univ. Comput. Inf. Sci. 2014, 26, 276–286. [Google Scholar] [CrossRef] [Green Version]
- Basudan, S.; Lin, X.; Sankaranarayanan, K. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
- Andersen, M.S. On limitations of existing methods for location privacy. In Proceedings of the 3rd International Workshop on Security and Privacy in Spontaneous Interaction and Mobile Phone Use, San Francisco, CA, USA, 12–15 June 2011; pp. 1–8. [Google Scholar]
- Alswailim, M.A.; Zulkernine, M.; Hassanein, H.S. Classification of participatory sensing privacy schemes. In Proceedings of the 39th Annual IEEE Conference on Local Computer Networks Workshops, Edmonton, AB, Canada, 8–11 September 2014; pp. 761–767. [Google Scholar]
- Sweeney, L. A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef] [Green Version]
- Huang, K.L.; Kanhere, S.S.; Hu, W. A privacy-preserving reputation system for participatory sensing. In Proceedings of the 37th Annual IEEE Conference on Local Computer Networks, Clearwater Beach, FL, USA, 22–25 October 2012; pp. 10–18. [Google Scholar]
- Ghinita, G. Privacy for location-based services. Synth. Lect. Inf. Secur. Priv. Trust 2013, 4, 1–85. [Google Scholar] [CrossRef] [Green Version]
- Kazemi, L.; Shahabi, C. A privacy-aware framework for participatory sensing. ACM SIGKDD Explor. Newsl. 2011, 13, 43–51. [Google Scholar] [CrossRef] [Green Version]
- Freudiger, J.; Manshaei, M.H.; Le Boudec, J.-Y.; Hubaux, J.-P. On the age of pseudonyms in mobile ad hoc networks. In Proceedings of the IEEE INFOCOM, San Diego, CA, USA, 14–19 March 2010; pp. 1–9. [Google Scholar]
- Ma, P.; Tao, D.; Wu, T. A pseudonym based anonymous identity authentication mechanism for mobile crowd sensing. In Proceedings of the 2017 3rd International Conference on Big Data Computing and Communications (BIGCOM), Chengdu, China, 10–11 August 2017; pp. 10–14. [Google Scholar]
- Andrés, M.E.; Bordenabe, N.E.; Chatzikokolakis, K.; Palamidessi, C. Geo-indistinguishability: Differential privacy for location-based systems. arXiv 2012, arXiv:1212.1984. [Google Scholar]
- Dwork, C. The differential privacy frontier. In Proceedings of the Theory of Cryptography Conference, San Francisco, CA, USA, 15–17 March 2009; pp. 496–502. [Google Scholar]
- Wang, L.; Zhang, D.; Yang, D.; Lim, B.Y.; Ma, X. Differential location privacy for sparse mobile crowdsensing. In Proceedings of the IEEE 16th International Conference on Data Mining (ICDM), Barcelona, Spain, 12–15 December 2016; pp. 1257–1262. [Google Scholar]
- Wang, Z.; Hu, J.; Lv, R.; Wei, J.; Wang, Q.; Yang, D.; Qi, H. Personalized privacy-preserving task allocation for mobile crowdsensing. IEEE Trans. Mob. Comput. 2018, 18, 1330–1341. [Google Scholar] [CrossRef]
- Zhang, H.; Dong, A.; Jin, S.; Yuan, D. Joint transceiver and power splitting optimization for multiuser MIMO SWIPT under MSE QoS constraints. IEEE Trans. Veh. Technol. 2017, 66, 7123–7135. [Google Scholar] [CrossRef]
- Miao, C.; Jiang, W.; Su, L.; Li, Y.; Guo, S.; Qin, Z.; Xiao, H.; Gao, J.; Ren, K. Cloud-enabled privacy-preserving truth discovery in crowd sensing systems. In Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems, Seoul, Korea, 1–4 November 2015; pp. 183–196. [Google Scholar]
- Miao, C.; Su, L.; Jiang, W.; Li, Y.; Tian, M. A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems. In Proceedings of the IEEE INFOCOM 2017-IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar]
- Zheng, Y.; Duan, H.; Wang, C. Learning the truth privately and confidently: Encrypted confidence-aware truth discovery in mobile crowdsensing. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2475–2489. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, 8–12 December 2019; pp. 452–473. [Google Scholar]
- Zheng, Y. Signcryption and its applications in efficient public key solutions. In Proceedings of the International Workshop on Information Security, Jeju Island, South Korea, 21–24 August 2019; pp. 291–312. [Google Scholar]
- Barbosa, M.; Farshim, P. Certificateless signcryption. In Proceedings of the ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 369–372. [Google Scholar]
- Selvi, S.S.D.; Vivek, S.S.; Shriram, J.; Kalaivani, S.; Rangan, C.P. Identity based aggregate signcryption schemes. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 9–12 December 2018; pp. 378–397. [Google Scholar]
- Liu, Z.; Hu, Y.; Zhang, X.; Ma, H. Certificateless signcryption scheme in the standard model. Inf. Sci. 2010, 180, 452–464. [Google Scholar] [CrossRef]
- Weng, J.; Yao, G.; Deng, R.H.; Chen, M.-R.; Li, X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Inf. Sci. 2011, 181, 661–667. [Google Scholar] [CrossRef]
- Miao, S.; Zhang, F.; Li, S.; Mu, Y. On security of a certificateless signcryption scheme. Inf. Sci. 2013, 232, 475–481. [Google Scholar] [CrossRef] [Green Version]
- Freedman, R. Smartphone Recorded Driving Sensor Data: Indianapolis International Airport to Urbana, IL; University of Illinois at Urbana-Champaign: Champaign, IL, USA, 2017; pp. 1–8. [Google Scholar]
- Alsheikh, M.A.; Lin, S.; Niyato, D.; Tan, H.-P. Machine learning in wireless sensor networks: Algorithms, strategies, and applications. IEEE Commun. Surv. Tutor. 2014, 16, 1996–2018. [Google Scholar] [CrossRef] [Green Version]
- Jain, A.K. Data clustering: 50 years beyond K-means. Pattern Recognit. Lett. 2010, 31, 651–666. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; pp. 213–229. [Google Scholar]
- Lu, H.; Xie, Q. An efficient certificateless aggregate signcryption scheme from pairings. In Proceedings of the International Conference on Electronics, Communications and Control (ICECC), Ningbo, China, 9–11 September 2011; pp. 132–135. [Google Scholar]
- Wang, Y.-C.; Hsieh, Y.-Y.; Tseng, Y.-C. Compression and storage schemes in a sensor network with spatial and temporal coding techniques. In Proceedings of the VTC Spring 2008-IEEE Vehicular Technology Conference, Singapore, 11–14 May 2008; pp. 148–152. [Google Scholar]
- Shodan. 2016. Available online: https://www.shodan.io/search?query=mqtt (accessed on 15 October 2019).
- Banks, A.; Gupta, R. MQTT Version 3.1.1. OASIS Standard. 2014, pp. 11–20. Available online: http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/csprd02/mqtt-v3.1.1-csprd02.html (accessed on 24 May 2019).
- Naik, N. Choice of effective messaging protocols for IoT systems: MQTT, CoAP, AMQP and HTTP. In Proceedings of the IEEE international systems engineering symposium (ISSE), Vienna, Austria, 11–13 October 2017; pp. 1–7. [Google Scholar]
- Miyaji, A.; Nakabayashi, M.; Takano, S. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2001, 84, 1234–1243. [Google Scholar]
Anonymity-Based Approaches | ||
---|---|---|
Authors/[Reference] | Techniques | Remarks |
[31,32] | K-anonymity | Vulnerable to homogeneity attacks, which exploits the monotony of some features to identify users from the set of K participants. |
[33,34] | Cloaking | An attacker may know users’ location a priori, hence revealing his location. |
[35,36] | Pseudonymization | Users’ identities can still be linked from inferred information. |
[38,39] | Differential Privacy | Noise added to sensor data reduces data quality. |
Cryptographic -Based Approaches | ||
---|---|---|
Authors/[Reference] | Techniques | Remarks |
[42,43,44] | Homomorphic encryption |
|
[27,28] | Certificateless Aggregate Signcryption (CLASC) |
|
S/N | Features | Description |
---|---|---|
1. | Ax | Accelerometer X-axis |
2. | Ay | Accelerometer Y-axis |
3. | Az | Accelerometer Z-axis |
4. | Gx | Gyroscope X-axis |
5. | Gy | Gyroscope Y-axis |
6. | Gz | Gyroscope Z-axis |
7. | Mx | Magnetometer X-axis |
8. | My | Magnetometer Y-axis |
9. | Mz | Magnetometer Z-axis |
10. | Lat | Location (Latitude) |
11. | Long | Location (Longitude) |
Symbols | Description |
---|---|
Additive Group | |
Aggregated Ciphertext C on Messages | |
Aggregated Signcrypted Sensitive Data | |
ASD | Annotated Sensitive Data |
Bit-length of plaintext | |
Ciphertext | |
Compressed ASD | |
Exclusive OR | |
Group Generator | |
Hash function | |
Hashed message | |
Master private key | |
Master public key | |
MCS Application Server | |
Message | |
Mobile Client user | |
Multiplicative Group | |
Non-degenerated Bilinear map | |
Prime order | |
Random number | |
Receiver | |
Receiver’s identity | |
Receiver’s Partial private key | |
Receiver’s private key | |
Receiver’s Public key | |
Secret value | |
Security parameter | |
Sender | |
Sender’s Partial private key | |
Sender’s private key | |
Sender’s Public keys | |
Signcrypted Sensitive Data | |
Signcryption parameters in the ciphertext | |
State information | |
User’s Pseudonym | |
Bilinear map | |
Users’ identity |
Value of K | Silhouette Analysis Score |
---|---|
2 | 0.81468 |
3 | 0.72697 |
4 | 0.74805 |
5 | 0.66491 |
6 | 0.62944 |
7 | 0.59680 |
8 | 0.59756 |
9 | 0.53191 |
10 | 0.53458 |
Signcrypt | |||
Schemes | |||
[27] | 2 | 4 | 0 |
[28] | 0 | 6 | 0 |
Proposed SenseCrypt | 2 | 4 | 0 |
UnSigncrypt | |||
Schemes | |||
[27] | 3 | 3 | 0 |
[28] | 4 | 2 | 0 |
Proposed SenseCrypt | 1 | 2 | 0 |
Operations | Running Time | Descriptions |
---|---|---|
2.02 ms | The time for one pairing operation | |
0.1 ms | The time for a scalar point multiplication operation |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pius Owoh, N.; Mahinderjit Singh, M. SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications. Sensors 2020, 20, 3280. https://doi.org/10.3390/s20113280
Pius Owoh N, Mahinderjit Singh M. SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications. Sensors. 2020; 20(11):3280. https://doi.org/10.3390/s20113280
Chicago/Turabian StylePius Owoh, Nsikak, and Manmeet Mahinderjit Singh. 2020. "SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications" Sensors 20, no. 11: 3280. https://doi.org/10.3390/s20113280
APA StylePius Owoh, N., & Mahinderjit Singh, M. (2020). SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications. Sensors, 20(11), 3280. https://doi.org/10.3390/s20113280