RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      SCOPUS KCI등재

      Security and Privacy in Ubiquitous Sensor Networks = Security and Privacy in Ubiquitous Sensor Networks

      한글로보기

      https://www.riss.kr/link?id=A105336931

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract) kakao i 다국어 번역

      The availability of powerful and sensor-enabled mobile and Internet-connected devices have enabled the advent of the ubiquitous sensor network (USN) paradigm. USN provides various types of solutions to the general public in multiple sectors, including environmental monitoring, entertainment, transportation, security, and healthcare. Here, we explore and compare the features of wireless sensor networks and USN. Based on our extensive study, we classify the security- and privacy-related challenges of USNs. We identify and discuss solutions available to address these challenges. Finally, we briefly discuss open challenges for designing more secure and privacy-preserving approaches in next-generation USNs.
      번역하기

      The availability of powerful and sensor-enabled mobile and Internet-connected devices have enabled the advent of the ubiquitous sensor network (USN) paradigm. USN provides various types of solutions to the general public in multiple sectors, including...

      The availability of powerful and sensor-enabled mobile and Internet-connected devices have enabled the advent of the ubiquitous sensor network (USN) paradigm. USN provides various types of solutions to the general public in multiple sectors, including environmental monitoring, entertainment, transportation, security, and healthcare. Here, we explore and compare the features of wireless sensor networks and USN. Based on our extensive study, we classify the security- and privacy-related challenges of USNs. We identify and discuss solutions available to address these challenges. Finally, we briefly discuss open challenges for designing more secure and privacy-preserving approaches in next-generation USNs.

      더보기

      참고문헌 (Reference)

      1 N. Li, "t-closeness: privacy beyond k-anonymity and l-diversity" 106-115, 2007

      2 L. Sweeney, "k-anonymity: a model for protecting privacy" 10 (10): 557-570, 2002

      3 X. Ma, "eDoctor: automatically diagnosing abnormal battery drain issues on smartphones" 57-70, 2013

      4 A. Wiggins, "eBirding: technology adoption and the transformation of leisure into science" 798-799, 2011

      5 "Zephyr BioHarness 3"

      6 A. Armando, "Would you mind forking this process? A denial of service attack on Android (and some countermeasures)" 13-24, 2012

      7 A. Pathak, "What is keeping my phone awake? Characterizing and detecting no-sleep energy bugs in smartphone apps" 267-280, 2012

      8 T. Pultarova, "Webcam hack shows vulnerability of connected devices" 11 (11): 10-10, 2016

      9 A. Darwish, "Wearable and implantable wireless sensor network solutions for healthcare monitoring" 11 (11): 5561-5595, 2011

      10 A. Kapadia, "Virtual walls: protecting digital privacy in pervasive environments" 162-179, 2007

      1 N. Li, "t-closeness: privacy beyond k-anonymity and l-diversity" 106-115, 2007

      2 L. Sweeney, "k-anonymity: a model for protecting privacy" 10 (10): 557-570, 2002

      3 X. Ma, "eDoctor: automatically diagnosing abnormal battery drain issues on smartphones" 57-70, 2013

      4 A. Wiggins, "eBirding: technology adoption and the transformation of leisure into science" 798-799, 2011

      5 "Zephyr BioHarness 3"

      6 A. Armando, "Would you mind forking this process? A denial of service attack on Android (and some countermeasures)" 13-24, 2012

      7 A. Pathak, "What is keeping my phone awake? Characterizing and detecting no-sleep energy bugs in smartphone apps" 267-280, 2012

      8 T. Pultarova, "Webcam hack shows vulnerability of connected devices" 11 (11): 10-10, 2016

      9 A. Darwish, "Wearable and implantable wireless sensor network solutions for healthcare monitoring" 11 (11): 5561-5595, 2011

      10 A. Kapadia, "Virtual walls: protecting digital privacy in pervasive environments" 162-179, 2007

      11 B. Hoh, "Virtual trip lines for distributed privacy-preserving traffic monitoring" 15-28, 2008

      12 F. Xu, "V-edge: fast self-constructive power modeling of smartphones based on battery voltage dynamics" 43-56, 2013

      13 N. Henry, "Using bowel sounds to create a forensically-aware insulin pump system" 2013

      14 N. D. Lane, "Urban sensing systems: opportunistic or participatory?" 11-16, 2008

      15 F. Salim, "Urban computing in the wild: a survey on large scale participation and citizen engagement with ubiquitous computing, cyber physical systems, and Internet of Things" 81 : 31-48,

      16 C. Y. Chow, "Trajectory privacy in location-based services and data publication" 13 (13): 19-29, 2011

      17 A. Dua, "Towards trustworthy participatory sensing" 2011

      18 M. Zhang, "Towards trustworthy medical devices and body area networks" 2013

      19 C. Hauser, "Towards privacy support in a global location service" 2001

      20 P. Gilbert, "Toward trustworthy mobile sensing" 31-36, 2009

      21 J. E. Ekberg, "The untapped potential of trusted execution environments on mobile devices" 12 (12): 29-37, 2014

      22 F. Stajano, "The resurrecting duckling: security issues for ubiquitous computing" 35 (35): 22-26, 2002

      23 G. J. Holzmann, "The model checker SPIN" 23 (23): 279-295, 1997

      24 A. Nordrum, "The Internet of fewer things" 53 (53): 12-13, 2016

      25 N. Hardy, "The Digital Silk Road" Agoric Inc 1993

      26 J. Dunning, "Taming the blue beast: a survey of Bluetooth based threats" 8 (8): 20-27, 2010

      27 Literacy Project Foundation, "Staggering illiteracy statistics"

      28 D. Quercia, "Spotme if you can: randomized responses for location obfuscation on mobile phones" 363-372, 2011

      29 D. Christin, "Share with strangers: privacy bubbles as user-centered privacy control for mobile content sharing applications" 17 (17): 105-116, 2012

      30 J. S. Lee, "Sell your experiences: a market mechanism based incentive for participatory sensing" 60-68, 2010

      31 J. S. Lee, "Sell your experiences: a market mechanism based incentive for participatory sensing" 60-68, 2010

      32 M. Dong, "Self-constructive high-rate system energy modeling for battery-powered mobile systems" 335-348, 2011

      33 S. Gritzalis, "Security protocols over open networks and distributed systems: Formal methods for their analysis, design, and verification" 22 (22): 697-709, 1999

      34 C. Camara, "Security and privacy issues in implantable medical devices: A comprehensive survey" 55 : 272-289, 2015

      35 V. Pournaghshband, "Securing legacy mobile medical devices" 163-172, 2012

      36 Y Xu, "Scalable cloud-sensor architecture for the Internet of Things" 3 (3): 285-298, 2016

      37 "Runtastic Inc"

      38 J. Al-Muhtadi, "Routing through the mist: privacy preserving communication in ubiquitous computing environments" 74-83, 2002

      39 "Requirements for Support of Ubiquitous Sensor Network (USN) Applications and Services in the NGN Environment, ITU-T Y.2221"

      40 Y. Shoukry, "PyCRA: physical challenge-response authentication for active sensors under spoofing attacks" 1004-1015, 2015

      41 A. Gkoulalas-Divanis, "Providing k-anonymity in location based services" 12 (12): 3-10, 2010

      42 B. Gedik, "Protecting location privacy with personalized k-anonymity: architecture and algorithms" 7 (7): 1-18, 2008

      43 US Federal Trade Commission Report, "Protecting consumer privacy in an era of rapid change" 2012

      44 I. J. Vergara-Laurens, "Privacy, quality of information, and energy consumption in participatory sensing systems" 199-207, 2014

      45 S. Winkler, "Privacy policy analysis of popular web platforms" 35 (35): 75-85, 2016

      46 A. J. Perez, "Privacy issues and solutions for consumer wearables" 2017

      47 S. Avancha, "Privacy in mobile technology for personal healthcare" 45 (45): 2012

      48 D. Christin, "Privacy in mobile participatory sensing: Current trends and future challenges" 116 : 57-68, 2015

      49 P. Kalnis, "Preventing location-based identity inference in anonymous spatial queries" 19 (19): 1719-1733, 2007

      50 I. J. Vergara-Laurens, "Preserving privacy while reducing power consumption and information loss in lbs and participatory sensing applications" 1247-1252, 2011

      51 C. Min, "Powerforecaster: predicting smartphone power impact of continuous sensing applications at pre-installation time" 31-44, 2015

      52 J. M. Sorber, "Plug-n-trust: practical trusted sensing for mhealth" 309-322, 2012

      53 K. T. Yang, "Path privacy protection in continuous location-based services over road networks" 435-442, 2012

      54 M. Mun, "PEIR, the personal environmental impact report, as a platform for participatory sensing systems research" 556-568, 2009

      55 A. J. Perez, "PEAR: a privacy-enabled architecture for crowdsensing" 161-171, 2017

      56 D. Mendez, "P-sense: a participatory sensing system for air pollution monitoring and control" 344-347, 2011

      57 A. Kapadia, "Opportunistic sensing: security challenges for the new paradigm" 1-10, 2009

      58 J. Aikio, "On the Road to Digital Paradise: The Naked Approach" University of Lapland 2016

      59 D. Mendez, "On sensor data verification for participatory sensing systems" 8 (8): 576-587, 2013

      60 K. Kostiainen, "Old, new, borrowed, blue: a perspective on the evolution of mobile platform security architectures" 13-24, 2011

      61 E. Kanjo, "NoiseSPY: areal-time mobile phone platform for urban noise monitoring and mapping" 15 (15): 562-574, 2010

      62 "Niantic Inc"

      63 K. C. Lee, "Navigational path privacy protection: navigational path privacy protection" 691-700, 2009

      64 G. Madlmayr, "NFC devices: security and privacy" 642-647, 2008

      65 A. Sharabani, "Mobile vulnerabilities from data breach to complete shutdown"

      66 M. A. Labrador, "Location-based Information Systems: Developing Real-Time Tracking Applications" CRC Press 2010

      67 A. Machanavajjhala, "L-diversity: privacy beyond kanonymity" 1 (1): 2007

      68 S. A. Camtepe, "Key distribution mechanisms for wireless sensor networks: a survey" Rensselaer Polytechnic Institute 2005

      69 A. J. Perez, "Investigating security for ubiquitous sensor networks" 109 : 737-744, 2017

      70 J. Krumm, "Inference attacks on location tracks" 127-143, 2007

      71 A. Kosba, "Hawk: the blockchain model of cryptography and privacy-preserving smart contracts" 839-858, 2016

      72 I. Anagnostopoulos, "Handling big data: research challenges and future directions" 72 (72): 1494-1516, 2016

      73 A. J. Perez, "HR-Auth: Heart Rate Data Authentication using Consumer Wearables" 1-2, 2018

      74 A. J. Perez, "HR-Auth: Heart Rate Data Authentication using Consumer Wearables" 1-2, 2018

      75 M. E. Andres, "Geo-indistinguishability: differential privacy for location-based systems" 901-914, 2013

      76 A. J. Perez, "G-sense: a scalable architecture for global sensing and monitoring" 24 (24): 57-64, 2010

      77 H. Huang, "From system services freezing to system server shutdown in android: all you need is a loop in an app" 1236-1247, 2015

      78 K. Lee, "Extending sensor networks into the cloud using Amazon web services" 1-7, 2010

      79 P. Wightman, "Evaluation of location obfuscation techniques for privacy in location based information systems" 1-6, 2011

      80 N. Vallina-Rodriguez, "ErdOS: achieving energy savings in mobile OS" 37-42, 2011

      81 M. Gruteser, "Enhancing location privacy in wireless LAN through disposable interface identifiers: a quantitative analysis" 10 (10): 315-325, 2005

      82 X. Zhang, "Energy efficiency of symmetric key cryptographic algorithms in wireless sensor networks" 168-172, 2010

      83 A. S. Wander, "Energy analysis of public-key cryptography for wireless sensor networks" 324-328, 2005

      84 R. Mittal, "Empowering developers to estimate app energy consumption" 317-328, 2012

      85 Y. Ma, "Elastic information management for air pollution monitoring in large-scale M2M sensor networks" 9 (9): 2013

      86 A. Fattori, "Dynamic and transparent analysis of commodity production systems" 417-426, 2010

      87 O. Osanaiye, "Distributed Denial of Service (DDoS) resilience in cloud: review and conceptual cloud DDoS mitigation framework" 67 : 147-165, 2016

      88 C. Dwork, "Differential privacy: a survey of results" 2008

      89 T. Martin, "Denial-of-service attacks on battery-powered mobile computers" 309-318, 2004

      90 K. Pelechrinis, "Denial of service attacks in wireless networks: the case of jammers" 13 (13): 245-257, 2011

      91 S. De Capitani, "Data privacy: definitions and techniques" 20 (20): 793-817, 2012

      92 D. Mendez, "Data interpolation for participatory sensing systems" 9 (9): 132-148, 2013

      93 L. Xu, "Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care" 39 (39): 2015

      94 E. Snekkenes, "Concepts for personal location privacy policies" 48-57, 2001

      95 O. D. Lara, "Centinela: a human activity recognition system based on acceleration and vital sign data" 85 : 717-729, 2012

      96 A. J. Perez, "Bystanders' privacy" 19 (19): 61-65, 2017

      97 H. Lu, "Bubble-sensing: a new paradigm for binding a sensing task to the physical world" 6 (6): 58-71, 2009

      98 M. Gruteser, "Anonymous usage of location-based services through spatial and temporal cloaking" 31-42, 2005

      99 C. Bettini, "Anonymity and historical-anonymity in location-based services" 1-30, 2009

      100 M. Shin, "AnonySense: a system for anonymous opportunistic sensing" 7 (7): 16-30, 2010

      101 V. Chandola, "Anomaly detection: a survey" 41 (41): 1-15, 2009

      102 C. A. Ardagna, "An obfuscation-based approach for protecting location privacy" 8 (8): 13-27, 2009

      103 F. Wu, "An improved and anonymous two-factor authentication protocol for health-care applications with wireless medical sensor networks" 23 (23): 195-205, 2017

      104 S. Hallem, "A system and language for building system-specific, static analyses" 37 (37): 69-82, 2002

      105 S. Subashini, "A survey on security issues in service delivery models of cloud computing" 34 (34): 1-11, 2011

      106 A. Merlo, "A survey on energy-aware security mechanisms" 24 : 77-90, 2015

      107 L. G. Jaimes, "A survey of incentive techniques for mobile crowd sensing" 2 (2): 370-380, 2015

      108 O. Mir, "A secure user anonymity and authentication scheme using AVISPA for telecare medical information systems" 39 (39): 2015

      109 A J. Perez, "A review and an empirical analysis of privacy policy and notices for consumer Internet of things" e15 : 2018

      110 C. C. Poon, "A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health" 44 (44): 73-81, 2006

      111 S. Barbeau, "A location-aware framework for intelligent real-time mobile applications" 10 (10): 58-67, 2011

      112 I. J. Vergara-Laurens, "A hybrid privacy-preserving mechanism for participatory sensing systems" University of South Florida 2014

      113 M. Duckham, "A formal model of obfuscation and negotiation for location privacy" 152-170, 2005

      114 BakerHoste, "2015 International Compendium of Data Privacy Laws"

      115 CBSNews, "'Pokemon Go' being used to stage robberies, police say"

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2012-01-01 평가 등재학술지 선정 (등재후보2차) KCI등재
      2011-01-01 평가 등재후보 1차 PASS (등재후보1차) KCI등재후보
      2009-01-01 평가 등재후보학술지 선정 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.09 0.09 0.09
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.07 0.06 0.254 0.59
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼