A Service-oriented Middleware for Privacy Protection in Pervasive Computing. (Intergiciel orienté services pour la protection de la vie privée dans les systèmes d'informatique diffuse)

The widespread usage of computing devices is eroding the individual's right to privacy. Pervasive computing environments, where users interact with a number of computing devices unconscious of their presence, harm user privacy by generating digital trails of every ordinary user activity. Privacy protection is thus a critical factor for the success of pervasive computing applications. Service oriented pervasive computing, where resources and applications are modeled as services, offers a compelling implementation of pervasive computing. In service oriented computing, applications can more easily handle the openness, heterogeneity and dynamics typical of pervasive computing environments. Realization of this view requires a service-oriented middleware that provides the basic features for provision and consumption of pervasive services: namely, service access, service discovery and service composition. The service-oriented middleware is particularly critical for privacy protection in service oriented pervasive computing since privacy vulnerabilities at the middleware layer affect any application using the middleware. In this thesis, we study how a service oriented middleware affects the privacy of users in pervasive computing environments. Our contribution is a privacy-enhanced middleware that increases privacy protection during service access, discovery and composition. The middleware provides a service access protocol that enables nodes to communicate privately without the problems of public key encryption. The protocol splits messages through multiple paths that resist to attackers controlling a certain number of nodes or networks. It also provides a privacy-enhanced service discovery protocol that uses encoded service descriptions to protect personal information and that reduces the trust requirements of service directories. Since different service descriptions can generate the same encoded data, attackers are unable to identify the original service from the encoded description in service announcements and requests. Finally, the middleware provides a service composition mechanism that allows users to compare the privacy impact of executing service compositions that are functionally equivalent but define different partitions of data among service providers, thus enabling selection of the composition that causes the smallest impact on user privacy. The middleware features are implemented and evaluated in terms of performance and effectiveness. Our middleware architecture facilitates the development of service-oriented pervasive applications that respect the privacy of individuals. Since the middleware handles the privacy issues introduced by the underlying software platform, applications can focus on application-specific mechanisms for privacy protection. Users that consume services on top of this middleware are also able to more effectively protect their privacy, since they can rely on middleware provided functionalities to better control personal information disclosure.

[1]  Nada Golmie,et al.  Interference of bluetooth and IEEE 802.11: simulation modeling and performance evaluation , 2001, MSWIM '01.

[2]  John Zahorjan,et al.  The challenges of mobile computing , 1994, Computer.

[3]  Jeannette M. Wing,et al.  Specification matching of software components , 1995, TSEM.

[4]  David A. Wagner,et al.  Privacy-enhancing technologies for the Internet , 1997, Proceedings IEEE COMPCON 97. Digest of Papers.

[5]  Valérie Issarny,et al.  COCOA : ConversationBased Service Composition for Pervasive Computing Environments , 2006, 2006 ACS/IEEE International Conference on Pervasive Services.

[6]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[7]  Sung-Ju Lee,et al.  Split multipath routing with maximally disjoint paths in ad hoc networks , 2001, ICC 2001. IEEE International Conference on Communications. Conference Record (Cat. No.01CH37240).

[8]  Jan H. P. Eloff,et al.  Separation of duties for access control enforcement in workflow environments , 2001, IBM Syst. J..

[9]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[10]  Aitor Urbieta,et al.  Discovering social services in pervasive environments with privacy , 2007, MC '07.

[11]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[12]  James L. Crowley,et al.  Perceptual user interfaces: things that see , 2000, CACM.

[13]  Lorrie Faith Cranor,et al.  Web Privacy with P3p , 2002 .

[14]  Carman Neustaedter,et al.  The Design of a Context-Aware Home Media Space for Balancing Privacy and Awareness , 2003, UbiComp.

[15]  Takahiro Kawamura,et al.  Semantic Matching of Web Services Capabilities , 2002, SEMWEB.

[16]  Bart Kosko,et al.  Neural networks and fuzzy systems: a dynamical systems approach to machine intelligence , 1991 .

[17]  Steve Vinoski,et al.  Where is Middleware? , 2002, IEEE Internet Comput..

[18]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[19]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[20]  R. Nigel Horspool,et al.  Near Optimal Hierarchical Encoding of Types , 1997, ECOOP.

[21]  Gordon S. Blair,et al.  Exploiting reflection in mobile computing middleware , 2002, MOCO.

[22]  Massimo Barbaro,et al.  A Face Is Exposed for AOL Searcher No , 2006 .

[23]  Sonia Ben Mokhtar Semantic Middleware for Service-Oriented Pervasive Computing , 2007 .

[24]  Pierre-Guillaume Raverdy,et al.  Interoperable Semantic & Syntactic Service Matching for Ambient Computing Environments , 2008 .

[25]  Mark Klein,et al.  Towards High-Precision Service Retrieval , 2002, SEMWEB.

[26]  Lawrence Lessig,et al.  Free Culture: How Big Media Uses Technology and the Law to Lock Down Culture and Control Creativity , 2004 .

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  John Seely Brown,et al.  The Origins of Ubiquitous Computing Research at PARC in the Late 1980s , 1999, IBM Syst. J..

[29]  Huajun Chen,et al.  The Semantic Web , 2011, Lecture Notes in Computer Science.

[30]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[31]  Boi Faltings,et al.  Efficient matchmaking and directory services , 2003, Proceedings IEEE/WIC International Conference on Web Intelligence (WI 2003).

[32]  Alan S. Gutterman,et al.  Trade Secrets Protection and Exploitation , 1998 .

[33]  Bart Kosko,et al.  Virtual Worlds as Fuzzy Cognitive Maps , 1993, Presence: Teleoperators & Virtual Environments.

[34]  Munindar P. Singh,et al.  Service-Oriented Computing: Semantics, Processes, Agents , 2010 .

[35]  Wolfgang Emmerich,et al.  Software engineering and middleware: a roadmap , 2000, ICSE '00.

[36]  Lionel M. Ni,et al.  Service discovery in pervasive computing environments , 2005, IEEE Pervasive Computing.

[37]  Gregory D. Abowd,et al.  Charting past, present, and future research in ubiquitous computing , 2000, TCHI.

[38]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[39]  Antonio Brogi,et al.  From BPEL Processes to YAWL Workflows , 2006, WS-FM.

[40]  Françoise Sailhan,et al.  Developing Ambient Intelligence Systems: A Solution based on Web Services , 2004, Automated Software Engineering.

[41]  Sunil Chandra,et al.  Orchestrating composite Web services under data flow constraints , 2005, IEEE International Conference on Web Services (ICWS'05).

[42]  J. Stewart No place to hide , 1996, Nature.

[43]  Joseph Gray Jackson,et al.  Privacy and Freedom , 1968 .

[44]  Emin Gün Sirer,et al.  Herbivore: A Scalable and Efficient Protocol for Anonymous Communication , 2003 .

[45]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[46]  Marco Gruteser,et al.  USENIX Association , 1992 .

[47]  Jason Catlett Open letter to P3P developers & replies , 2000, CFP '00.

[48]  Pascale Minet,et al.  QoS support and OLSR routing in a mobile ad hoc network , 2006, International Conference on Networking, International Conference on Systems and International Conference on Mobile Communications and Learning Technologies (ICNICONSMCL'06).

[49]  Robin Milner,et al.  The Polyadic π-Calculus: a Tutorial , 1993 .

[50]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[51]  Chrysostomos D. Stylios,et al.  Fuzzy Cognitive Maps in modeling supervisory control systems , 2000, J. Intell. Fuzzy Syst..

[52]  Lei Wang,et al.  Multipath source routing in wireless ad hoc networks , 2000, 2000 Canadian Conference on Electrical and Computer Engineering. Conference Proceedings. Navigating to a New Era (Cat. No.00TH8492).

[53]  Marc Langheinrich,et al.  A Privacy Awareness System for Ubiquitous Computing Environments , 2002, UbiComp.

[54]  Philippe Golle,et al.  Revisiting the uniqueness of simple demographics in the US population , 2006, WPES '06.

[55]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[56]  Carl D. Schneider Shame, exposure, and privacy , 1977 .

[57]  Kristofer S. J. Pister,et al.  Smart Dust: Communicating with a Cubic-Millimeter Computer , 2001, Computer.

[58]  Christos Faloutsos,et al.  Auditing Compliance with a Hippocratic Database , 2004, VLDB.

[59]  Michael J. Nash,et al.  The Chinese Wall security policy , 1989, Proceedings. 1989 IEEE Symposium on Security and Privacy.

[60]  David Brin,et al.  The Transparent Society , 1998 .

[61]  Fabio Casati,et al.  Understanding Mashup Development , 2008, IEEE Internet Computing.

[62]  Anne H. H. Ngu,et al.  QoS-aware middleware for Web services composition , 2004, IEEE Transactions on Software Engineering.

[63]  Kumar Ranganathan,et al.  Trustworthy pervasive computing: the hard security problems , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[64]  Christopher Edwards,et al.  The effects of filtered video on awareness and privacy , 2000, CSCW '00.

[65]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, ACM Comput. Surv..

[66]  Chrysostomos D. Stylios,et al.  Fuzzy cognitive maps: a model for intelligent supervisory control systems , 1999 .

[67]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[68]  Bart Kosko,et al.  Fuzzy Cognitive Maps , 1986, Int. J. Man Mach. Stud..

[69]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[70]  Chee Kheong Siew,et al.  Dynamical cognitive network-an extension of fuzzy cognitive map , 1999, Proceedings 11th International Conference on Tools with Artificial Intelligence.

[71]  Loren M. Kohnfelder,et al.  Towards a practical public-key cryptosystem. , 1978 .

[72]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[73]  José Aguilar,et al.  Adaptive Random Fuzzy Cognitive Maps , 2002, IBERAMIA.

[74]  Valtteri Niemi,et al.  Distributed Usage Control , 2011, ANT/MobiWIS.

[75]  Lionel M. Ni,et al.  Expose or not? A progressive exposure approach for service discovery in pervasive computing environments , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[76]  Chrysostomos D. Stylios,et al.  Unsupervised learning techniques for fine-tuning fuzzy cognitive map causal links , 2006, Int. J. Hum. Comput. Stud..

[77]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[78]  Fabio Kon,et al.  Reflective Middleware: From Your Desk to Your Hand , 2001, IEEE Distributed Syst. Online.

[79]  Steve Mann Guest Editor's Introduction: Wearable Computing-Toward Humanistic Intelligence , 2001, IEEE Intell. Syst..

[80]  José Tomé,et al.  Rule Based Fuzzy Cognitive Maps: Fuzzy Causal Relations , 2002 .

[81]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[82]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[83]  Patrick Lincoln,et al.  Efficient implementation of lattice operations , 1989, TOPL.

[84]  James A. Landay,et al.  Development and evaluation of emerging design patterns for ubiquitous computing , 2004, DIS '04.

[85]  Valérie Issarny,et al.  Architecting Pervasive Computing Systems for Privacy: A Survey , 2007, 2007 Working IEEE/IFIP Conference on Software Architecture (WICSA'07).

[86]  Valérie Issarny,et al.  EVEY: enhancing privacy of service discovery in pervasive computing , 2007, MC '07.

[87]  David A. Umphress,et al.  Information leakage from optical emanations , 2002, TSEC.

[88]  Roy H. Campbell,et al.  Routing through the mist: privacy preserving communication in ubiquitous computing environments , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[89]  Gordon S. Blair,et al.  The case for reflective middleware , 2002, CACM.

[90]  Marc Langheinrich,et al.  Privacy and trust issues with invisible computers , 2005, CACM.

[91]  Joe Podolsky,et al.  City of bits: space, place and the infobahn , 1995, CSOC.

[92]  Lior Jacob Strahilevitz,et al.  A Social Networks Theory of Privacy , 2004 .

[93]  Wolfgang Emmerich,et al.  SLAng: a language for defining service level agreements , 2003, The Ninth IEEE Workshop on Future Trends of Distributed Computing Systems, 2003. FTDCS 2003. Proceedings..

[94]  Boualem Benatallah,et al.  A Petri Net-based Model for Web Service Composition , 2003, ADC.

[95]  Julie E. Cohen DRM and privacy , 2003, CACM.

[96]  Claudio Bartolini,et al.  A Semantic Web Approach to Service Description for Matchmaking of Services , 2001, SWWS.

[97]  Valérie Issarny,et al.  Service Allocation in Selfish Mobile Ad Hoc Networks Using Vickrey Auction , 2004, EDBT Workshops.

[98]  Alistair Kelman,et al.  Database Nation: The Death of Privacy in the 21st Century , 2000, J. Inf. Law Technol..

[99]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.

[100]  Mahadev Satyanarayanan,et al.  Pervasive computing: vision and challenges , 2001, IEEE Wirel. Commun..

[101]  C. Carlsson,et al.  Adaptive Fuzzy Cognitive Maps for Hyperknowledge Representation in Strategy Formation Process , 1996 .

[102]  K. Srinathan,et al.  Perfectly Secure Message Transmission in Directed Networks Tolerating Threshold and Non Threshold Adversary , 2007, CANS.

[103]  Yves Deswarte,et al.  pMIX: Untraceability for Small Hiding Groups. , 2005, Fourth IEEE International Symposium on Network Computing and Applications.

[104]  M. S. Corson,et al.  A highly adaptive distributed routing algorithm for mobile wireless networks , 1997, Proceedings of INFOCOM '97.

[105]  Barbara Carminati,et al.  Security Conscious Web Service Composition , 2006, 2006 IEEE International Conference on Web Services (ICWS'06).

[106]  Butler W. Lampson,et al.  A note on the confinement problem , 1973, CACM.

[107]  Sung-Ju Lee,et al.  AODV-BR: backup routing in ad hoc networks , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[108]  James A. Landay,et al.  An architecture for privacy-sensitive ubiquitous computing , 2004, MobiSys '04.

[109]  John T. Stasko,et al.  Evaluating image filtering based techniques in media space applications , 1998, CSCW '98.

[110]  D. Preuveneers,et al.  Prime numbers considered useful: ontology encoding for efficient subsumption testing , 2006 .

[111]  Larry Korba,et al.  Towards Meeting the Privacy Challenge: Adapting DRM , 2002, Digital Rights Management Workshop.

[112]  Eyhab Al-Masri,et al.  QoS-based Discovery and Ranking of Web Services , 2007, 2007 16th International Conference on Computer Communications and Networks.

[113]  Valérie Issarny,et al.  Energy-efficient middleware-layer multi-radio networking: An assessment in the area of service discovery , 2008, Comput. Networks.

[114]  Antonio Brogi,et al.  Towards Semi-automated Workflow-based Aggregation of Web Services , 2005, CIbSE.

[115]  Guy Pujolle,et al.  QoS for Ad hoc Networking Based on Multiple Metrics: Bandwidth and Delay , 2003, MWCN.

[116]  Valérie Issarny,et al.  Efficient Semantic Service Discovery in Pervasive Computing Environments , 2006, Middleware.

[117]  Mark Weiser,et al.  Some computer science issues in ubiquitous computing , 1993, CACM.

[118]  Jiho Choi,et al.  Using fuzzy cognitive map for the relationship management in airline service , 2004, Expert Syst. Appl..

[119]  K. Srinathan,et al.  Perfectly Reliable and Secure Communication Tolerating Static and Mobile Mixed Adversary , 2008, ICITS.

[120]  Frank Stajano,et al.  The butt of the iceberg: hidden security problems of ubiquitous systems , 2003 .

[121]  Yongge Wang,et al.  Perfectly Secure Message Transmission Revisited , 2008, IEEE Trans. Inf. Theory.

[122]  Valérie Issarny,et al.  Efficient Context-aware Service Discovery in Multi-Protocol Pervasive Environments , 2006, 7th International Conference on Mobile Data Management (MDM'06).

[123]  Valérie Issarny,et al.  Mobility management in B3G networks: a middleware-based approach , 2007, ESSPE '07.

[124]  Manuel Mazzara,et al.  A pi-calculus based semantics for WS-BPEL , 2007, J. Log. Algebraic Methods Program..

[125]  Klara Nahrstedt,et al.  A Middleware Infrastructure for Active Spaces , 2002, IEEE Pervasive Comput..

[126]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[127]  V. Issarny,et al.  A Scalability Study of the MUSDAC Platform for Service Discovery in B 3 G Networks , 2022 .

[128]  Ramakrishnan Srikant,et al.  Hippocratic Databases , 2002, VLDB.

[129]  Lionel M. Ni,et al.  PrudentExposure: a private and user-centric service discovery protocol , 2004, Second IEEE Annual Conference on Pervasive Computing and Communications, 2004. Proceedings of the.

[130]  G. Marx Murky conceptual waters: The public and the private , 2001, Ethics and Information Technology.

[131]  Paul Syverson,et al.  Onion Routing for Anonymous and Private Internet Connections , 1999 .

[132]  Martin Cochran Notes on the Wang et al. 263 SHA-1 Differential Path , 2007, IACR Cryptol. ePrint Arch..

[133]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[134]  Mahesh K. Marina,et al.  On-demand multipath distance vector routing in ad hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[135]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[136]  Scott E. Hudson,et al.  Techniques for addressing fundamental privacy and disruption tradeoffs in awareness support systems , 1996, CSCW '96.

[137]  Robert Grimm,et al.  One.world: experiences with a pervasive computing architecture , 2004, IEEE Pervasive Computing.

[138]  Yves Deswarte,et al.  From DC-Nets to pMIXes: Multiple Variants for Anonymous Communications , 2006, Fifth IEEE International Symposium on Network Computing and Applications (NCA'06).

[139]  Lawrence Lessig,et al.  Code - version 2.0 , 2006 .

[140]  B. Bhattacharjee,et al.  A Protocol for Scalable Anonymous Communication , 1999 .

[141]  Françoise Sailhan,et al.  Scalable Service Discovery for MANET , 2005, Third IEEE International Conference on Pervasive Computing and Communications.

[142]  Ting Yu,et al.  An identifiability-based access control model for privacy protection in open systems , 2004, WPES '04.

[143]  Yongge Wang,et al.  Revisiting Colored Networks and Privacy Preserving Censorship , 2006, CRITIS.

[144]  Yuguang Fang,et al.  SPREAD: enhancing data confidentiality in mobile ad hoc networks , 2004, IEEE INFOCOM 2004.

[145]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[146]  Alan F. Westin,et al.  Databanks in a free society : computers, record-keeping, and privacy : report of the Project on Computer Databanks of the Computer Science and Engineering Board, National Academy of Sciences , 1972 .

[147]  K. Srinathan,et al.  Asynchronous Secure Communication Tolerating Mixed Adversaries , 2002, ASIACRYPT.

[148]  Miroslaw Malek,et al.  Current solutions for Web service composition , 2004, IEEE Internet Computing.

[149]  Dorothy E. Denning,et al.  Secure statistical databases with random sample queries , 1980, TODS.

[150]  Valérie Issarny,et al.  A flexible QoS-aware routing protocol for infrastructure-less B3G networks , 2009, SAC '09.

[151]  Steven J. Murdoch,et al.  Covert channel vulnerabilities in anonymity systems , 2007 .

[152]  Karl Perusich,et al.  Fuzzy cognitive maps for policy analysis , 1996, 1996 International Symposium on Technology and Society Technical Expertise and Public Decisions. Proceedings.

[153]  Jim Waldo,et al.  The Jini architecture for network-centric computing , 1999, CACM.

[154]  Henryk Wozniakowski,et al.  The statistical security of a statistical database , 1984, TODS.

[155]  Peter Williams,et al.  Usable PIR , 2008, NDSS.

[156]  J. P. Carvalho,et al.  Issues on the stability of fuzzy cognitive maps and rule-based fuzzy cognitive maps , 2002, 2002 Annual Meeting of the North American Fuzzy Information Processing Society Proceedings. NAFIPS-FLINT 2002 (Cat. No. 02TH8622).

[157]  J. Beatty,et al.  Web Services Dynamic Discovery (WS-Discovery) , 2004 .

[158]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[159]  Valérie Issarny,et al.  EASY: Efficient semAntic Service discoverY in pervasive computing environments with QoS and context support , 2008, J. Syst. Softw..

[160]  Richard D. Gitlin,et al.  Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..

[161]  Marc Langheinrich,et al.  Privacy by Design - Principles of Privacy-Aware Ubiquitous Systems , 2001, UbiComp.

[162]  A. Laouiti,et al.  Optimized link state routing protocol for ad hoc networks , 2001, Proceedings. IEEE International Multi Topic Conference, 2001. IEEE INMIC 2001. Technology for the 21st Century..

[163]  Bernhard Plattner,et al.  Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection , 2002, WPES '02.

[164]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[165]  Josef Pieprzyk,et al.  Broadcast anti-jamming systems , 2001, Comput. Networks.

[166]  Mark S. Ackerman,et al.  The Intellectual Challenge of CSCW: The Gap Between Social Requirements and Technical Feasibility , 2000, Hum. Comput. Interact..

[167]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[168]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[169]  J. Lodi The age of discontinuity - guidelines to our changing society , 1969 .

[170]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[171]  Henrik Stormer,et al.  Modeling and Analyzing Separation of Duties in Workflow Environments , 2001, SEC.

[172]  Ben Y. Zhao,et al.  An architecture for a secure service discovery service , 1999, MobiCom.

[173]  Licia Capra,et al.  Engineering human trust in mobile system collaborations , 2004, SIGSOFT '04/FSE-12.

[174]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[175]  B. Cohen,et al.  Incentives Build Robustness in Bit-Torrent , 2003 .

[176]  James A. Landay,et al.  Privacy risk models for designing privacy-sensitive ubiquitous computing systems , 2004, DIS '04.

[177]  Radu Sion,et al.  On the Practicality of Private Information Retrieval , 2007, NDSS.

[178]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[179]  Sanjiva Weerawarana,et al.  Unraveling the Web services web: an introduction to SOAP, WSDL, and UDDI , 2002, IEEE Internet Computing.

[180]  Lucas D. Introna,et al.  Privacy in the Information Age: Stakeholders, Interests and Values , 1999, Journal of business ethics : JBE.

[181]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[182]  Valérie Issarny,et al.  Enhanced Reputation Mechanism for Mobile Ad Hoc Networks , 2004, iTrust.

[183]  Lorrie Faith Cranor,et al.  The platform for privacy preferences , 1999, CACM.

[184]  Ian F. Akyildiz,et al.  Wireless mesh networks: a survey , 2005, Comput. Networks.

[185]  Masafumi Hagiwara Extended Fuzzy Cognitive Maps , 1994 .

[186]  Clark Weissman Handbook for the Computer Security Certification of Trusted Systems , 1995 .

[187]  James H. Aylor,et al.  Computer for the 21st Century , 1999, Computer.

[188]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[189]  Roger Clarke,et al.  Internet privacy concerns confirm the case for intervention , 1999, CACM.

[190]  Matthias Klusch,et al.  Matchmaking among Heterogeneous Agents on the Internet , 1999 .

[191]  Amy L. Murphy,et al.  Software engineering for mobility: a roadmap , 2000, ICSE '00.

[192]  Alexander Borgida,et al.  Efficient management of transitive relationships in large data and knowledge bases , 1989, SIGMOD '89.

[193]  D. Brin The Transparent Society: Will Technology Force Us to Choose Between Privacy and Freedom? , 1998 .

[194]  Paolo Traverso,et al.  Service-Oriented Computing: State of the Art and Research Challenges , 2007, Computer.

[195]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.