scispace - formally typeset
Search or ask a question

Showing papers on "Protocol (object-oriented programming) published in 2016"


Proceedings ArticleDOI
03 Oct 2016
TL;DR: This work designs and implements MobileInsight, a software tool that collects, analyzes and exploits runtime network information from operational cellular networks, and offers a simple API, through which developers and researchers obtain access to low-level network information for their mobile applications.
Abstract: We design and implement MobileInsight, a software tool that collects, analyzes and exploits runtime network information from operational cellular networks. MobileInsight runs on commercial off-the-shelf phones without extra hardware or additional support from operators. It exposes protocol messages on both control plane and (below IP) data plane from the 3G/4G chipset. It provides in-device protocol analysis and operation logic inference. It further offers a simple API, through which developers and researchers obtain access to low-level network information for their mobile applications. We have built three showcases to illustrate how MobileInsight is applied to cellular network research.

128 citations


Posted Content
TL;DR: This article studies the design of a large-scale IoT system for smart grid application, which constitutes a large number of home users and has the requirement of fast response time, and designs an IoT system using XMPP and implemented in a testbed for energy management applications.
Abstract: Internet-of-Things (IoTs) envisions to integrate, coordinate, communicate, and collaborate real-world objects in order to perform daily tasks in a more intelligent and efficient manner. To comprehend this vision, this paper studies the design of a large scale IoT system for smart grid application, which constitutes a large number of home users and has the requirement of fast response time. In particular, we focus on the messaging protocol of a universal IoT home gateway, where our cloud enabled system consists of a backend server, unified home gateway (UHG) at the end users, and user interface for mobile devices. We discuss the features of such IoT system to support a large scale deployment with a UHG and real-time residential smart grid applications. Based on the requirements, we design an IoT system using the XMPP protocol, and implemented in a testbed for energy management applications. To show the effectiveness of the designed testbed, we present some results using the proposed IoT architecture.

107 citations


Book ChapterDOI
02 Apr 2016
TL;DR: A new hybrid session verification methodology for applying session types directly to mainstream languages, based on generating protocol-specific endpoint APIs from multiparty session types, which guarantees the absence of protocol violation errors during the execution of the session.
Abstract: This paper proposes a new hybrid session verification methodology for applying session types directly to mainstream languages, based on generating protocol-specific endpoint APIs from multiparty session types. The API generation promotes static type checking of the behavioural aspect of the source protocol by mapping the state space of an endpoint in the protocol to a family of channel types in the target language. This is supplemented by very light run-time checks in the generated API that enforce a linear usage discipline on instances of the channel types. The resulting hybrid verification guarantees the absence of protocol violation errors during the execution of the session. We implement our methodology for Java as an extension to the Scribble framework, and use it to specify and implement compliant clients and servers for real-world protocols such as HTTP and SMTP.

93 citations


Proceedings ArticleDOI
01 Sep 2016
TL;DR: This paper focuses on the relatively new protocol called Z-Wave protocol and it has many advantages over the popular and widely used ZigBee protocol as it provides better reliability, low radio rebirth, easy usage, and easy Interoperability.
Abstract: The rapid development of information technology and computer networks make them part of almost everything in our daily life and it became impossible to abandon their use. One of the main and important applications of technology in homes is home automation including controlling and automation of electronic and electrical machines remotely. Wireless Home Automation Networks (WHANs) are used in homes to connect the different devices together and to the Internet. In order to control home devices remotely, there are many popular protocols such as INSTEON, ZigBee, and Home Plug. In this paper, we focus on the relatively new protocol called Z-Wave protocol and we discuss it development and applications in smart homes. This wireless protocol has many advantages over the popular and widely used ZigBee protocol as it provides better reliability, low radio rebirth, easy usage, and easy Interoperability.

93 citations


Journal ArticleDOI
Min Chen1, Wen Luo1, Zhen Mo1, Shigang Chen1, Yuguang Fang1 
TL;DR: A new technique called filtering vector is designed, which can significantly reduce transmission overhead during search process, thereby shortening search time and proposing an iterative tag search protocol that performs much better than the best existing ones.
Abstract: Radio frequency identification (RFID) technology has many applications in inventory management, supply chain, product tracking, transportation, and logistics. One research issue of practical importance is to search for a particular group of tags in a large-scale RFID system. Time efficiency is a crucial factor that must be considered when designing a tag search protocol to ensure its execution will not interfere with other normal inventory operations. In this paper, we design a new technique called filtering vector, which can significantly reduce transmission overhead during search process, thereby shortening search time. Based on this technique, we propose an iterative tag search protocol. In each round, we filter out some tags and eventually terminate the search process when the search result meets the accuracy requirement. Furthermore, we extend our protocol to work under noisy channel. The simulation results demonstrate that our protocol performs much better than the best existing work.

87 citations


Journal ArticleDOI
TL;DR: This work presents protocols based on the use of homomorphic encryption and different hashing schemes for both the semi-honest and malicious environments, while the protocol for the malicious environment is secure in the random oracle model.
Abstract: We consider the problem of computing the intersection of private datasets of two parties, where the datasets contain lists of elements taken from a large domain. This problem has many applications for online collaboration. In this work, we present protocols based on the use of homomorphic encryption and different hashing schemes for both the semi-honest and malicious environments. The protocol for the semi-honest environment is secure in the standard model, while the protocol for the malicious environment is secure in the random oracle model. Our protocols obtain linear communication and computation overhead. We further implement different variants of our semi-honest protocol. Our experiments show that the asymptotic overhead of the protocol is affected by different constants. (In particular, the degree of the polynomials evaluated by the protocol matters less than the number of polynomials that are evaluated.) As a result, the protocol variant with the best asymptotic overhead is not necessarily preferable for inputs of reasonable size.

87 citations


Book ChapterDOI
14 Aug 2016
TL;DR: A cryptanalysis of the GGH15 multilinear maps is described, which breaks the multipartite key-agreement protocol in polynomial time by generating an equivalent user private key.
Abstract: We describe a cryptanalysis of the GGH15 multilinear maps. Our attack breaks the multipartite key-agreement protocol in polynomial time by generating an equivalent user private key; it also applies to GGH15 with safeguards. We also describe attacks against variants of the GGH13 multilinear maps proposed by Halevi ePrint 2015/866 aiming at supporting graph-induced constraints, as in GGH15.

75 citations


Proceedings ArticleDOI
21 Mar 2016
TL;DR: The OPTLS key-exchange protocol is presented, its design, rationale and cryptographic analysis, and a simple design framework that supports all the above requirements from the protocol with a uniform and modular logic that helps in the specification, analysis, performance optimization, and future maintenance of the protocol.
Abstract: We present the OPTLS key-exchange protocol, its design, rationale and cryptographic analysis. OPTLS design has been motivated by the ongoing work in the TLS working group of the IETF for specifying TLS 1.3, the next-generation TLS protocol. The latter effort is intended to revamp the security of TLS that has been shown inadequate in many instances as well as to add new security and functional features. The main additions that influence the cryptographic design of TLS 1.3 (hence also of OPTLS) are a new "0-RTT requirement" (0-RTT stands for "zero round trip time") to allow clients that have previously retrieved or cached the public key of the server to send protected data already in the first flow of the protocol, making perfect forward secrecy (PFS) a mandatory requirement, and moving to elliptic curves as the main cryptographic basis for the protocol (for performance and security reasons). Accommodating these requirements calls for moving away from the RSA-centric design of TLS in favor of a protocol based on Diffie-Hellman techniques. OPTLS offers a simple design framework that supports all the above requirements from the protocol with a uniform and modular logic that helps in the specification, analysis, performance optimization, and future maintenance of the protocol. The current (draft) specification of TLS 1.3 builds upon the OPTLS framework as a basis for the cryptographic core of the handshake protocol adapting the different modes of OPTLS to the TLS 1.3 context.

68 citations


Book ChapterDOI
11 Nov 2016
TL;DR: This keynote paper addresses existing problems with traditional non-machine readable contracts that are based on trust and starts considering the currently missing application layer for smart contracts.
Abstract: This keynote paper addresses existing problems with traditional non-machine readable contracts that are based on trust. Such contracts have mostly a ceremonial purpose between transacting business parties and when conflicts occur, traditional contracts are often not enforcible. On the other hand, so called smart contracts that are machine readable and supported by blockchain-technology transactionalities, do not require qualitative trust between contracting parties as blockchain establish instead a quantitative notion of trust. However, currently existing smart-contract solutions that equip the protocol layer on top of blockchains with Turing-complete programming languages, lead to the false claim by industry practitioners they can manage smart contracts successfully. Instead, it is important to start considering the currently missing application layer for smart contracts.

59 citations


Journal ArticleDOI
TL;DR: A distributed nonlinear protocol is proposed to guarantee the agents to reach agreement bipartitely regarding a signed-average quantity that depends on both the initial states of agents and the topology structures of multi-agent systems.
Abstract: This paper addresses the consensus problem of multi-agent systems where the interactions between agents are not only cooperative but also antagonistic. A distributed nonlinear protocol is proposed to guarantee the agents to reach agreement bipartitely regarding a signed-average quantity that depends on both the initial states of agents and the topology structures of multi-agent systems. Moreover, this signed-average consensus can be achieved within a fixed settling time which is not dependent upon the initial states of agents but can be estimated by the design parameters of the presented protocol. Numerical simulations are performed to illustrate the fixed-time convergence performance of the established signed-average consensus results.

58 citations


Proceedings ArticleDOI
21 Mar 2016
TL;DR: This work provides formal security definitions, generic constructions and security analysis for attested computation, key-exchange for attestation and secure outsourced computation, and shows how to build a secure outsourcing computation scheme from an arbitrary attestation protocol combined together with a key-Exchange and an encryption scheme.
Abstract: Exciting new capabilities of modern trusted hardware technologies allow for the execution of arbitrary code within environments completely isolated from the rest of the system and provide cryptographic mechanisms for securely reporting on these executions to remote parties. Rigorously proving security of protocols that rely on this type of hardware faces two obstacles. The first is to develop models appropriate for the induced trust assumptions (e.g., what is the correct notion of a party when the peer one wishes to communicate with is a specific instance of an an outsourced program). The second is to develop scalable analysis methods, as the inherent stateful nature of the platforms precludes the application of existing modular analysis techniques that require high degrees of independence between the components. We give the first steps in this direction by studying three cryptographic tools which have been commonly associated with this new generation of trusted hardware solutions. Specifically, we provide formal security definitions, generic constructions and security analysis for attested computation, key-exchange for attestation and secure outsourced computation. Our approach is incremental: each of the concepts relies on the previous ones according to an approach that is quasi-modular. For example we show how to build a secure outsourced computation scheme from an arbitrary attestation protocol combined together with a key-exchange and an encryption scheme.

Journal ArticleDOI
01 Jan 2016
TL;DR: A static analysis of the formal protocol model, which is based on an approximation of a name-substitution semantics for algebra, reveals that the protocol behaves correctly as specified against the first two quality of service modes of operation, but is prone to error and at best ambiguous in certain aspects of its specification.
Abstract: We present a formal model of the MQ Telemetry Transport version 3.1 protocol based on a timed message-passing process algebra. We explain the modelling choices that we made, including pointing out ambiguities in the original protocol specification, and we carry out a static analysis of the formal protocol model, which is based on an approximation of a name-substitution semantics for algebra. The analysis reveals that the protocol behaves correctly as specified against the first two quality of service modes of operation providing at most once and at least once delivery semantics to the subscribers. However, we find that the third and highest quality of service semantics is prone to error and at best ambiguous in certain aspects of its specification. Finally, we suggest an enhancement of this level of QoS for the protocol.

Proceedings ArticleDOI
07 Mar 2016
TL;DR: This paper introduces CustomPrograms, a rapid programming system for mobile service robots that can quickly create new behaviors and try unexplored use cases for commercialization, and describes the design and implementation on a Savioke Relay robot.
Abstract: This paper introduces CustomPrograms, a rapid programming system for mobile service robots. With CustomPrograms, roboticists can quickly create new behaviors and try unexplored use cases for commercialization. In our system, the robot has a set of primitive capabilities, such as navigating to a location or interacting with users on a touch screen. Users can then compose these primitives with general-purpose programming language constructs like variables, loops, conditionals, and functions. The programming language is wrapped in a graphical interface. This allows inexperienced or novice programmers to benefit from the system as well. We describe the design and implementation of CustomPrograms on a Savioke Relay robot in detail. Based on interviews conducted with Savioke roboticists, designers, and business people, we learned of several potential new use cases for the robot. We characterize our system's ability to fulfill these use cases. Additionally, we conducted a user study of the interface with Savioke employees and outside programmers. We found that experienced programmers could learn to use the interface and create 3 real-world programs during the 90 minute study. Inexperienced programmers were less likely to create complex programs correctly. We provide an analysis of the errors made during the study, and highlight the most common pieces of feedback we received. Two case studies show how the system was used internally at Savioke and at a major trade show.

Journal ArticleDOI
25 May 2016
TL;DR: The results show that the proposed protocol is more secure and requires less computation compared to existing similar protocols.
Abstract: In this paper, we propose a secure object tracking protocol to ensure the visibility and traceability of an object along the travel path to support the Internet of Things (IoT). The proposed protocol is based on radio frequency identification system for global unique identification of IoT objects. For ensuring secure object tracking, lightweight cryptographic primitives and physically unclonable function are used by the proposed protocol in tags. We evaluated the proposed protocol both quantitatively and qualitatively. In our experiment, we modeled the protocol using security protocol description language (SPDL) and simulated SPDL model using automated claim verification tool Scyther. The results show that the proposed protocol is more secure and requires less computation compared to existing similar protocols.

25 Apr 2016
TL;DR: This document defines the OpFlex Control Protocol, a protocol for bidirectional communication of policy, events, statistics, and faults in a distributed control system based on a declarative policy information model.
Abstract: The OpFlex architecture provides a distributed control system based on a declarative policy information model. The policies are defined at a logically centralized policy repository (PR) and enforced within a set of distributed policy elements (PE). The PR communicates with the subordinate PEs using the OpFlex Control protocol. This protocol allows for bidirectional communication of policy, events, statistics, and faults. This document defines the OpFlex Control Protocol.

Posted Content
TL;DR: This work has developed a lightweight identity-based cryptosystem suitable for IoT to enable secure authentication and message exchange among the devices and provided formal proofs of security in the Session Key Security and Universally Composable Framework of the proposed protocol.
Abstract: Security features are of paramount importance for the Internet of Things (IoT), and implementations are challenging given the resource-constrained IoT setup. We have developed a lightweight identity-based cryptosystem suitable for IoT to enable secure authentication and message exchange among the devices. Our scheme employs a Physically Unclonable Function (PUF) to generate the public identity of each device, which is used as the public key for each device for message encryption. We have provided formal proofs of security in the Session Key Security and Universally Composable Framework of the proposed protocol, which demonstrates the resilience of the scheme against passive and active attacks. We have demonstrated the setup required for the protocol implementation and shown that the proposed protocol implementation incurs low hardware and software overhead.

Journal ArticleDOI
TL;DR: This work focuses on the implementation of a new Smart IoT Gateway designed to allow interconnection and interoperability between heterogeneous devices in the IoT and demonstrates the performance and capacity of the proposed Smart IoT gateway is related with Active and Healthy Aging (AHA).
Abstract: The Internet of things (IoT) will interconnect a huge amount of devices, leading to a new way of interaction in the physical and virtual world, inspired by the idea of ubiquity, where all the objects around us, such as: sensors, automobiles, refrigerators, thermostats, industrial robots, tablets, smartphones, etc. could be connected anytime and anywhere. However, one of the main challenges that faces IoT is the high degree of heterogeneity in terms of communication capabilities of the devices, protocols, technologies or hardware. We focus on the implementation of a new Smart IoT Gateway designed to allow interconnection and interoperability between heterogeneous devices in the IoT. The proposed gateway offers significant advantages: (i) it enables connectivity of different protocols and traditional communication technologies (Ethernet) and wireless (ZigBee, Bluetooth, Wi-Fi); (ii) it uses a flexible protocol that translates all the data obtained from the different sensors into a uniform format, performing the analysis of the data obtained from the environment-based-rules related to the different types of sensors; (iii) it uses a lightweight and optimal protocol on the use of devices with limited resources for delivering information environment; and (iv) it provides local data storage for later use and analysis. Our proof of concept demonstrates the performance and capacity of the proposed Smart IoT Gateway is related with Active and Healthy Aging (AHA).

Journal ArticleDOI
TL;DR: It is found that the delay‐coupled protocol is rather sensitive to time delays, and real‐time tracking will become impossible by only using long‐dated previous state information.
Abstract: In this paper, the containment control problem is considered for nonlinear multi-agent systems with directed communication topology. Under the guidance of designed distributed communication protocols with/without previous state information, the followers are expected to converge to a dynamic convex hull spanned by multiple leaders. Two multi-step algorithms are proposed to construct the corresponding protocols, the state feedback protocol and the delay-coupled protocol, under which the containment control can be achieved asymptotically. Furthermore, it is found that the delay-coupled protocol is rather sensitive to time delays. That is, real-time tracking will become impossible by only using long-dated previous state information. Finally, a numerical example is given to demonstrate the applicability and efficiency of the proposed schemes.

Proceedings ArticleDOI
01 Oct 2016
TL;DR: A testbed based on off-the-shelf hardware and open source software that can investigate security and privacy issues of many IoT devices including HDMI sticks, IP cameras, activity trackers, smartwatches and drones is proposed.
Abstract: With the rapid growth of Internet-of-Things (IoT) devices, security and privacy issues emerged as apotential roadblock for widespread adoption. Preliminary research indicates that many types of IoTdevices have serious vulnerabilities. It is not easy to investigate security and privacy issuessince each type of device is different and manual experiments need to be conducted on the device. In this paper, we propose a testbed for investigation of security and privacy issues of IoT devices. Fundamental approach used in the testbed is to capture layer 2 and layer 3 packets and to analyze thepackets for various features. Proposed testbed is low cost and is based on off-the-shelf hardware andopen source software. Using the testbed, we can investigate security and privacy issues of many IoTdevices including HDMI sticks, IP cameras, activity trackers, smartwatches and drones. A large set ofexperiments can be conducted on IoT devices using the testbed including vulnerability scans, identifyinginsecure protocol versions, investigation of firmware updates, authentication issues and privacyviolations. Sample experimental results show the promise of the proposed testbed. We believe this testbedwill serve as the foundation for a general framework to investigate securityand privacy issues of most IoT devices.

Journal ArticleDOI
27 Apr 2016-Sensors
TL;DR: This work presents a smart system for managing public lighting networks based on wireless communication and the DALI protocol, which reduces the need to install new wiring and visual impacts and damage to the facades of historical buildings in city centers are avoided.
Abstract: Public lighting represents a large part of the energy consumption of towns and cities. Efficient management of public lighting can entail significant energy savings. This work presents a smart system for managing public lighting networks based on wireless communication and the DALI protocol. Wireless communication entails significant economic savings, as there is no need to install new wiring and visual impacts and damage to the facades of historical buildings in city centers are avoided. The DALI protocol uses bidirectional communication with the ballast, which allows its status to be controlled and monitored at all times. The novelty of this work is that it tackles all aspects related to the management of public lighting: a standard protocol, DALI, was selected to control the ballast, a wireless node based on the IEEE 802.15.4 standard with a DALI interface was designed, a network layer that considers the topology of the lighting network has been developed, and lastly, some user-friendly applications for the control and maintenance of the system by the technical crews of the different towns and cities have been developed.

Book ChapterDOI
01 Jan 2016
TL;DR: This paper defines an experimental protocol to evaluate the whole navigation system, deployed in a real environment, and introduces the concept of a reference robot to allow comparison between different navigation systems at different experimentation sites.
Abstract: Robot navigation is one of the most studied problems in robotics and the key capability for robot autonomy. Navigation techniques have become more and more reliable, but evaluation mainly focused on individual navigation components (i.e., mapping, localization, and planning) using datasets or simulations. The goal of this paper is to define an experimental protocol to evaluate the whole navigation system, deployed in a real environment. To ensure repeatability and reproducibility of experiments, our benchmark protocol provides detailed definitions and controls the environment dynamics. We define standardized environments and introduce the concept of a reference robot to allow comparison between different navigation systems at different experimentation sites. We present applications of our protocol in experiments in two different research groups, showing the usefulness of the benchmark.

Journal ArticleDOI
09 Dec 2016
TL;DR: Analysis shows that the proposed AKA protocol for the LTE network is secure, efficient, and privacy preserved, and reduces bandwidth consumption during authentication.
Abstract: The Evolved Packet System-based Authentication and Key Agreement (EPS-AKA) protocol of the long-term evolution (LTE) network does not support Internet of Things (IoT) objects and has several security limitations, including transmission of the object’s (user/device) identity and key set identifier in plaintext over the network, synchronization, large overhead, limited identity privacy, and security attack vulnerabilities. In this article, we propose a new secure and efficient AKA protocol for the LTE network that supports secure and efficient communications among various IoT devices as well as among the users. Analysis shows that our protocol is secure, efficient, and privacy preserved, and reduces bandwidth consumption during authentication.

Journal ArticleDOI
TL;DR: While Rollup implements a non-disruptive cluster membership protocol, it does not offer a full-fledged coordination service and its results show an 8-fold speedup compared to a rolling upgrade based on a primary for reconfiguration.
Abstract: Rolling upgrade consists of upgrading progressively the servers of a distributed system to reduce service downtime.Upgrading a subset of servers requires a well-engineered cluster membership protocol to maintain, in the meantime, the availability of the system state. Existing cluster membership reconfigurations, like CoreOS etcd, rely on a primary not only for reconfiguration but also for storing information. At any moment, there can be at most one primary, whose replacement induces disruption. We propose Rollup, a non-disruptive rolling upgrade protocol with a fast consensus-based reconfiguration. Rollup relies on a candidate leader only for the reconfiguration and scalable biquorums for service requests. While Rollup implements a non-disruptive cluster membership protocol, it does not offer a full-fledged coordination service. We analyzed Rollup theoretically and experimentally on an isolated network of 26 physical machines and an Amazon EC2 cluster of 59 virtual machines. Our results show an 8-fold speedup compared to a rolling upgrade based on a primary for reconfiguration.

Proceedings Article
23 May 2016
TL;DR: An evaluation protocol, called DRANZIERA, composed of a multi-domain dataset and guidelines allowing both to evaluate opinion mining systems in different contexts (Closed, Semi-Open, and Open) and to compare them to each other and to a number of baselines is proposed.
Abstract: Opinion Mining is a topic which attracted a lot of interest in the last years. By observing the literature, it is often hard to replicate system evaluation due to the unavailability of the data used for the evaluation or to the lack of details about the protocol used in the campaign. In this paper, we propose an evaluation protocol, called DRANZIERA, composed of a multi-domain dataset and guidelines allowing both to evaluate opinion mining systems in different contexts (Closed, Semi-Open, and Open) and to compare them to each other and to a number of baselines.

Posted Content
TL;DR: The results show that OMR successfully leverages all technologies to deliver data, even in the presence of imperfect topology information, in a novel routing protocol for underwater networks of multimodal nodes.
Abstract: While acoustic communications have been considered the prominent technology to communicate under water for several years, other technologies are being developed based, e.g., on optical and radio-frequency electro-magnetic waves. Each technology has its own advantages and drawbacks: for example, acoustic signals achieve long communication ranges at order-of-kbit/s bit rate, whereas optical signals offer order-of-Mbit/s transmission rates but only over short transmitter--receiver distances. Such a technological diversity can be leveraged by multi-modal systems, which integrate different technologies and provide intelligence to decide which one should be used at any given time. In this paper, we address a fundamental part of this intelligence by proposing a novel routing protocol for networks of multi-modal nodes. The protocol makes distributed decisions about the flow in each link and over each technology at any given time, in order to advance a packet towards its destination. Our routing protocol prevents bottlenecks and allocates resources fairly to different nodes. We analyze the performance of our protocol via simulations and in a field experiment. The results show that our protocol successfully leverages all technologies to deliver data, even in the presence of imperfect topology information. To permit the reproduction of our results, we share our simulation code.

Proceedings ArticleDOI
Danli Wang1, Lan Zhang1, Chao Xu1, Haichen Hu1, Yunfeng Qi1 
14 Feb 2016
TL;DR: TanProRobot 2.0 is a tangible system as well as a small-scale distributed embedded system designed for children at grades 1-2 to learn programming concepts and could help children get a preliminary understanding of event handling concepts.
Abstract: Learning programming has positive effect on children's development, and Tangible User Interfaces (TUIs) is a convenient way for teaching young children programming. TanProRobot 2.0 is a tangible system as well as a small-scale distributed embedded system designed for children at grades 1-2 to learn programming concepts. The system consists of three parts: tangible programming blocks, a robot car and several manipulatives. The input and output of the system are both tangible. Children can program the robot car to act certain actions by arranging the programming blocks. Also, children can interact with the car with manipulatives. TanProRobot 2.0 aims to introduce event handling concept and sensors to children. Through a user study with 11 children, we found that TanProRobot 2.0 is an interesting programming system for children, and it is easy to learn and to use. Furthermore, it could help children get a preliminary understanding of event handling concepts.

Journal ArticleDOI
TL;DR: This paper designs an auditing framework for cloud storage systems and proposes an efficient and privacy-preserving auditing protocol, and extends the protocol to support dynamic data operations, which is efficient and has been proven to be secure in the random oracle model.
Abstract: In cloud computing, data owners host their data on cloud servers, and users (data consumers) can access the data from the cloud servers This new paradigm of data hosting service also introduces new security challenges that require an independent auditing service to check the integrity of the data in the cloud Some existing methods for checking the integrity of the data cannot handle this problem efficiently and they cannot deal with the error condition Thus, a secure and efficient dynamic auditing protocol should reject requests that are made with improper authentication In addition, an excellent remote data authentication method should be able to collect information for statistical analysis, such as validation results In this paper, first we design an auditing framework for cloud storage systems and propose an efficient and privacy-preserving auditing protocol Then, we extend our auditing protocol to support dynamic data operations, which is efficient and has been proven to be secure in the random oracle model We extended our auditing protocol further to support bidirectional authentication and statistical analysis In addition, we use a better load distribution strategy, which greatly reduces the computational overhead of the client Last, we provide an error response scheme, and our experiments show that our solution has good error-handling ability and offers lower overhead expenses for computation and communication than other approaches

Book ChapterDOI
06 Jun 2016
TL;DR: The Global Quality Calculus $$GC_q$$ is introduced, a process calculus featuring novel operators for multiparty, partial and collective communications; a type discipline is provided that controls how partial communications refer only to available components; and it is shown that well-typed choreographies enjoy progress.
Abstract: Choreographic programming is a programming-language design approach that drives error-safe protocol development in distributed systems. Motivated by challenging scenarios in Cyber-Physical Systems CPS, we study how choreographic programming can cater for dynamic infrastructures where the availability of components may change at runtime. We introduce the Global Quality Calculus $$GC_q$$, a process calculus featuring novel operators for multiparty, partial and collective communications; we provide a type discipline that controls how partial communications refer only to available components; and we show that well-typed choreographies enjoy progress.

Patent
08 Apr 2016
TL;DR: In this article, a client router may connect to an upstream virtual gateway and the virtual gateway may manage a large number of client devices, where each client router is represented virtually within the gateway as a virtual router.
Abstract: In accordance with one or more embodiments, aspects of the disclosure may provide efficient, effective, and convenient ways of managing network devices. In particular, a client router may connect to an upstream virtual gateway. The virtual gateway may manage a large number of client devices. Each client router may be represented virtually within the gateway as a virtual router. The virtual gateways may be distributed regionally, in order to manage large numbers of client routers and/or to reduce transmission delays. The virtual gateways may be managed by a gateway controller. The gateway controller may be centralized, and perform various configuration functions, such as configurations for hardware, logical networking, or content access policies. In some instances, messages sent between the gateway controller using a first protocol and the client router using a second protocol may be translated by a protocol agent.

Proceedings ArticleDOI
01 Jun 2016
TL;DR: A model for a self-stabilizing distributed control plane where from any initial configuration, controllers self-organize, and quickly establish a communication channel among themselves is presented, and the approach can readily be implemented in today's OpenFlow protocol.
Abstract: To provide high availability and fault-tolerance, SDN control planes should be distributed. However, distributed control planes are challenging to design and bootstrap, especially if to be done in-band, without dedicated control network, and without relying on legacy protocols. This paper promotes a distributed systems approach to build and maintain connectivity between a distributed control plane and the data plane. In particular, we make the case for a self-stabilizing distributed control plane, where from any initial configuration, controllers self-organize, and quickly establish a communication channel among themselves. Given the resulting managed control plane, arbitrary network services can be implemented on top. This paper presents a model for the design of such self-stabilizing control planes, and identifies fundamental challenges. Subsequently, we present techniques which can be used to solve these challenges, and implement a plug a play distributed control plane which supports automatic topology discovery and management, as well as flexible controller membership: controllers can be added and removed dynamically. Interestingly, we argue that our approach can readily be implemented in today's OpenFlow protocol. Moreover, our approach comes with interesting security features.