• Nenhum resultado encontrado

Como trabalhos futuros, propõe-se algumas melhorias no trabalho, tais como: • Implementar para o CAOS a opção de escolher em tempo de execução o algoritmo de

criptografia utilizado;

• Implementar criptografia assimétrica para o CAOS;

• Implementar uma Anotação Java, que receberá parâmetros ( e.g., nível de segurança, desempenho exigido) e partir deles irá definir o algoritmo criptográfico que será utilizado. • Realizar uma ana´lise do consumo energético do impacto da segurança no processo de

REFERÊNCIAS

ADHIE, R. P.; HUTAMA, Y.; AHMAR, A. S.; SETIAWAN, M. et al. Implementation cryptography data encryption standard (des) and triple data encryption standard (3des) method in communication system based near field communication (nfc). In: IOP PUBLISHING. Journal of Physics: Conference Series. [S.l.], 2018. v. 954, n. 1, p. 012009.

AMARO, G. Criptografia simétrica e criptografia de chaves públicas: Vantagens e desvantagens. 2008.

ANDRADE, L. P.; SOARES, D. N.; COUTINHO, M. M.; ABELÉM, A. J. G. Análise das vulnerabilidades de segurança existentes nas redes locais sem fio: Um estudo de caso do projeto wlaca. Universidade Federal do Pará, Belém, http://www. lprad. ufpa. br/˜ margalho/wdeec/tcc. pdf, v. 15, 2008.

BELLARE, M.; CANETTI, R.; KRAWCZYK, H. Keying hash functions for message authentication. In: SPRINGER. Annual international cryptology conference. [S.l.], 1996. p. 1–15.

BELLARE, M.; DESAI, A.; JOKIPII, E.; ROGAWAY, P. A concrete security treatment of symmetric encryption. In: IEEE. Proceedings 38th Annual Symposium on Foundations of Computer Science. [S.l.], 1997. p. 394–403.

BONOMI, F.; MILITO, R.; NATARAJAN, P.; ZHU, J. Fog computing: A platform for internet of things and analytics. In: Big data and internet of things: A roadmap for smart environments. [S.l.]: Springer, 2014. p. 169–186.

CHAINTREAU, A.; MTIBAA, A.; MASSOULIE, L.; DIOT, C. The diameter of opportunistic mobile networks. In: ACM. Proceedings of the 2007 ACM CoNEXT conference. [S.l.], 2007. p. 12.

CISCO, C. V. N. I. Global mobile data traffic forecast update, 2016–2021. white paper, 2017. COSTA, P. B.; REGO, P. A. L.; ROCHA, L. S.; TRINTA, F. A. M.; SOUZA, J. N. de. Mpos: A multiplatform offloading system. In: Proceedings of the 30th Annual ACM Symposium on Applied Computing. New York, NY, USA: ACM, 2015. (SAC ’15), p. 577–584. ISBN 978-1-4503-3196-8. Disponível em: <http://doi.acm.org/10.1145/2695664.2695945>. DINH, H. T.; LEE, C.; NIYATO, D.; WANG, P. A survey of mobile cloud computing: architecture, applications, and approaches. Wireless communications and mobile computing, Wiley Online Library, v. 13, n. 18, p. 1587–1611, 2013.

DIRO, A. A.; CHILAMKURTI, N.; NAM, Y. Analysis of lightweight encryption scheme for fog-to-things communication. IEEE Access, IEEE, v. 6, p. 26820–26830, 2018.

DULLIUS, M. M. O problema do logaritmo discreto. 2001.

DURAO, F.; CARVALHO, J. F. S.; FONSEKA, A.; GARCIA, V. C. A systematic review on cloud computing. The Journal of Supercomputing, Springer, v. 68, n. 3, p. 1321–1346, 2014. FERNANDO, N.; LOKE, S. W.; RAHAYU, W. Mobile cloud computing: A survey. Future generation computer systems, Elsevier, v. 29, n. 1, p. 84–106, 2013.

FISCHER, H. A history of the central limit theorem: From classical to modern probability theory. [S.l.]: Springer Science & Business Media, 2010.

FORMAN, G. H.; ZAHORJAN, J. The challenges of mobile computing. Computer, IEEE, v. 27, n. 4, p. 38–47, 1994.

GOMES, F. A.; REGO, P. A.; ROCHA, L.; SOUZA, J. N. de; TRINTA, F. Caos: A context acquisition and offloading system. In: IEEE. 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC). [S.l.], 2017. v. 1, p. 957–966.

GOMES, F. A.; VIANA, W.; ROCHA, L. S.; TRINTA, F. A contextual data offloading service with privacy support. In: ACM. Proceedings of the 22nd Brazilian Symposium on Multimedia and the Web. [S.l.], 2016. p. 23–30.

GUPTA, A. K. Challenges of mobile computing. In: Proceedings of 2nd National Conference on Challenges and Opportunities in Information Technology (COIT-2008). Mandi Gobindgarh, India: RIMT-IET. [S.l.: s.n.], 2008. p. 86–90.

HUSSEIN, N. H.; KHALID, A.; KHANFAR, K. A survey of cryptography cloud storage techniques. Int J Comput Sci Mobile Comput, v. 5, n. 2, p. 186–191, 2016.

JHURIA, M.; SINGH, S.; NIGOTI, R. A survey of cryptographic algorithms for cloud computing. International Journal of Emerging Technologies in Computational and Applied Sciences, 05 2013.

JUNIPER, R. Mobile Payments to Rise 40% This Year, Juniper Research Finds. 2014. <https://www.juniperresearch.com/press-release/mobile-payments-pr1>. Accessed: 2019-03-29.

JUNIPER, R. Mobile Ticketing Users to Reach 1.9 Billion by 2023, Catalysing Urban Mobility Revolution. 2019. <https://www.juniperresearch.com/press/press-releases/ mobile-ticketing-users-to-reach-1-9-billion>. Accessed: 2019-03-29.

KHARBANDA, H.; KRISHNAN, M.; CAMPBELL, R. H. Synergy: A middleware for energy conservation in mobile devices. In: IEEE. 2012 IEEE International Conference on Cluster Computing. [S.l.], 2012. p. 54–62.

KUMAR, K.; LIU, J.; LU, Y.-H.; BHARGAVA, B. A survey of computation offloading for mobile systems. Mobile Networks and Applications, Springer, v. 18, n. 1, p. 129–140, 2013. MELL, P.; GRANCE, T. et al. The nist definition of cloud computing. Computer Security Division, Information Technology Laboratory, National . . . , 2011.

NAGAR, S. A.; ALSHAMMA, S. High speed implementation of rsa algorithm with modified keys exchange. In: IEEE. 2012 6th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT). [S.l.], 2012. p. 639–642. NIR, Y.; LANGLEY, A. ChaCha20 and Poly1305 for IETF Protocols. [S.l.], 2018.

OLIVEIRA, R. R. Criptografia simétrica e assimétrica-os principais algoritmos de cifragem. Segurança Digital [Revista online], v. 31, p. 11–15, 2012.

PADHI, S.; TIWARY, M.; PRIYADARSHINI, R.; PANIGRAHI, C. R.; MISRA, R. Secomn: Improved security approach for opportunistic mobile networks using cyber foraging. In: IEEE. 2016 3rd International Conference on Recent Advances in Information Technology (RAIT). [S.l.], 2016. p. 415–421.

PEREZ, S. Mobile cloud computing: $9.5 billion by 2014. Technical Reprot, ReadWriteMobile, 2010.

PORTNOI, M. Criptografia com curvas elipticas’. ArXiv e-prints, 2005.

PRENEEL, B. Analysis and design of cryptographic hash functions. Tese (Doutorado) — Citeseer, 1993.

QIN, S. merge sort algorithm. Florida Institute of Technology, 2014.

QURESHI, S. S.; AHMAD, T.; RAFIQUE, K. et al. Mobile cloud computing as future for mobile applications-implementation methods and challenging issues. In: IEEE. 2011 IEEE International Conference on Cloud Computing and Intelligence Systems. [S.l.], 2011. p. 467–471.

RAHIMI, M. R.; REN, J.; LIU, C. H.; VASILAKOS, A. V.; VENKATASUBRAMANIAN, N. Mobile cloud computing: A survey, state of art and future directions. Mobile Networks and Applications, Springer, v. 19, n. 2, p. 133–143, 2014.

REGO, P. A. L. Applying Smart Decisions, Adaptive Monitoring and Mobility Support for Enhancing Offloading Systems. Tese (Doutorado) — Universidade Federal do Ceará, 2016. SANAEI, Z.; ABOLFAZLI, S.; GANI, A.; BUYYA, R. Heterogeneity in mobile cloud computing: Taxonomy and open challenges. IEEE Communications Surveys Tutorials, v. 16, n. 1, p. 369–392, First 2014. ISSN 1553-877X.

SANTOS, G. B. dos; REGO, P. A.; TRINTA, F. Uma proposta de solução para offloading de métodos entre dispositivos móveis. In: SBC. Anais Estendidos do XXIII Simpósio Brasileiro de Sistemas Multimídia e Web. [S.l.], 2017. p. 76–81.

SATYANARAYANAN, M.; BAHL, P.; CACERES, R.; DAVIES, N. The case for vm-based cloudlets in mobile computing. Pervasive Computing, IEEE, v. 8, n. 4, p. 14–23, Oct 2009. ISSN 1536-1268.

SCHNEIER, B. Description of a new variable-length key, 64-bit block cipher (blowfish). In: SPRINGER. International Workshop on Fast Software Encryption. [S.l.], 1993. p. 191–204. SHIRAZ, M.; GANI, A.; KHOKHAR, R.; BUYYA, R. A review on distributed application processing frameworks in smart mobile devices for mobile cloud computing. Communications Surveys Tutorials, IEEE, v. 15, n. 3, p. 1294–1313, Third 2013. ISSN 1553-877X.

SILVA, B.; SABINO, A.; JUNIOR, W.; OLIVEIRA, E.; JÚNIOR, F.; DIAS, K. Performance evaluation of cryptography on middleware-based computational offloading. In: IEEE. 2017 VII Brazilian Symposium on Computing Systems Engineering (SBESC). [S.l.], 2017. p. 205–210.

STINSON, D. R. Cryptography: theory and practice. [S.l.]: Chapman and Hall/CRC, 2005. SUJITHRA, M.; PADMAVATHI, G.; NARAYANAN, S. Mobile device data security: a cryptographic approach by outsourcing mobile data to cloud. Procedia Computer Science, Elsevier, v. 47, p. 480–485, 2015.

VIDAL, P. V. C. Dependência mobile: a relação da nova geração com os gadgets móveis digitais. 2015.

VIJAYARANI, S.; TAMILARASI, A. An efficient masking technique for sensitive data protection. In: IEEE. 2011 International Conference on Recent Trends in Information Technology (ICRTIT). [S.l.], 2011. p. 1245–1249.

YAO, Y. A detailed analysis of quicksort algorithms with experimental mathematics. arXiv preprint arXiv:1905.00118, 2019.

Documentos relacionados