Secure Sensor Cloud

Abstract The sensor cloud is a new model of computing paradigm for Wireless Sensor Networks (WSNs), which facilitates resource sharing and provides a platform to integrate different sensor networks...

[1]  Wenyuan Xu,et al.  Jamming sensor networks: attack and defense strategies , 2006, IEEE Network.

[2]  Hung-Min Sun,et al.  An Efficient and Verifiable Concealed Data Aggregation Scheme in Wireless Sensor Networks , 2008, 2008 International Conference on Embedded Software and Systems.

[3]  Rainer Koschke,et al.  Aiding program comprehension by static and dynamic feature analysis , 2001, Proceedings IEEE International Conference on Software Maintenance. ICSM 2001.

[4]  Xue Liu,et al.  PDA: Privacy-Preserving Data Aggregation for Information Collection , 2011, TOSN.

[5]  Markus Wehner,et al.  Securing Virtual Networks for Multi-owner Wireless Sensor Networks , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[6]  Peter I. Corke,et al.  Darjeeling, a feature-rich VM for the resource poor , 2009, SenSys '09.

[7]  Subhash C. Kak,et al.  Recursive secret sharing for distributed storage and information hiding , 2009, 2009 IEEE 3rd International Symposium on Advanced Networks and Telecommunication Systems (ANTS).

[8]  Lingyu Wang,et al.  Measuring Network Security Using Bayesian Network-Based Attack Graphs , 2008, 2008 32nd Annual IEEE International Computer Software and Applications Conference.

[9]  Sanjay Madria,et al.  Sensor Cloud: A Cloud of Virtual Sensors , 2014, IEEE Software.

[10]  Dawn Xiaodong Song,et al.  Secure hierarchical in-network aggregation in sensor networks , 2006, CCS '06.

[11]  Sushil Jajodia,et al.  Preserving privacy against external and internal threats in WSN data aggregation , 2013, Telecommun. Syst..

[12]  Steven Myers,et al.  Secure cloud computing with brokered trusted sensor networks , 2010, 2010 International Symposium on Collaborative Technologies and Systems.

[13]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[14]  Sencun Zhu,et al.  SDAP: a secure hop-by-Hop data aggregation protocol for sensor networks , 2006, MobiHoc '06.

[15]  Madoka Yuriyama,et al.  Sensor-Cloud Infrastructure - Physical Sensor Management with Virtualized Sensors on Cloud Computing , 2010, 2010 13th International Conference on Network-Based Information Systems.

[16]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[17]  David E. Culler,et al.  TinyOS: An Operating System for Sensor Networks , 2005, Ambient Intelligence.

[18]  Elaine Shi,et al.  Designing secure sensor networks , 2004, IEEE Wireless Communications.

[19]  Sanjay Kumar Madria,et al.  Efficient and Secure Code Dissemination in Sensor Clouds , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.

[20]  Terje Aven Trends in Quantitative Risk Assessments , 2009 .

[21]  Ali E. Abdallah,et al.  Threat modeling approaches and tools for securing architectural designs of an e-banking application , 2010, 2010 Sixth International Conference on Information Assurance and Security.

[22]  Lingxuan Hu,et al.  Secure aggregation for wireless networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[23]  Lili Qiu,et al.  S4: Small State and Small Stretch Compact Routing Protocol for Large Static Wireless Networks , 2010, IEEE/ACM Transactions on Networking.

[24]  Srinivas Bangalore,et al.  Supertagging: An Approach to Almost Parsing , 1999, CL.

[25]  Sjouke Mauw,et al.  Foundations of Attack Trees , 2005, ICISC.

[26]  Laurent Gallon,et al.  Using CVSS in Attack Graphs , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.

[27]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[28]  J. Lu,et al.  Towards the world smallest wireless sensor nodes with low power consumption for ‘Green’ sensor networks , 2013, 2013 IEEE SENSORS.

[29]  Shikharesh Majumdar,et al.  Scheduling on Wireless Sensor Networks Hosting Multiple Applications , 2011, 2011 IEEE International Conference on Communications (ICC).

[30]  Chiara Petrioli,et al.  AGREE: exploiting energy harvesting to support data-centric access control in WSNs , 2013, Ad Hoc Networks.

[31]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[32]  David E. Culler,et al.  The dynamic behavior of a data dissemination protocol for network programming at scale , 2004, SenSys '04.

[33]  Joel Koshy,et al.  VMSTAR: synthesizing scalable runtime environments for sensor networks , 2005, SenSys '05.

[34]  Donggang Liu,et al.  Efficient and distributed access control for sensor networks , 2007, Wirel. Networks.

[35]  Joel Koshy,et al.  Remote incremental linking for energy-efficient reprogramming of sensor networks , 2005, Proceeedings of the Second European Workshop on Wireless Sensor Networks, 2005..

[36]  Steven Myers,et al.  Toward securing sensor clouds , 2011, 2011 International Conference on Collaboration Technologies and Systems (CTS).

[37]  Wenbo He,et al.  KIPDA: k-indistinguishable privacy-preserving data aggregation in wireless sensor networks , 2011, 2011 Proceedings IEEE INFOCOM.

[38]  Yu Liu,et al.  Network vulnerability assessment using Bayesian networks , 2005, SPIE Defense + Commercial Sensing.

[39]  Indrajit Ray,et al.  Using Attack Trees to Identify Malicious Attacks from Authorized Insiders , 2005, ESORICS.

[40]  Koen Langendoen,et al.  Efficient code distribution in wireless sensor networks , 2003, WSNA '03.

[41]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[42]  Theodore S. Rappaport,et al.  SecureDAV: a secure data aggregation and verification protocol for sensor networks , 2004, IEEE Global Telecommunications Conference, 2004. GLOBECOM '04..

[43]  Jacques M. Bahi,et al.  Efficient and Robust Secure Aggregation of Encrypted Data in Sensor Networks , 2010, 2010 Fourth International Conference on Sensor Technologies and Applications.

[44]  Yunhao Liu,et al.  R2: Incremental Reprogramming Using Relocatable Code in Networked Embedded Systems , 2013, IEEE Transactions on Computers.

[45]  David A. Wagner,et al.  TinySec: a link layer security architecture for wireless sensor networks , 2004, SenSys '04.

[46]  Weijia Li,et al.  Adaptive Buffer Management for Efficient Code Dissemination in Multi-Application Wireless Sensor Networks , 2008, 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing.

[47]  Ram Dantu,et al.  Risk management using behavior based attack graphs , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[48]  Philip Levis,et al.  Maté: a tiny virtual machine for sensor networks , 2002, ASPLOS X.

[49]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[50]  Nei Kato,et al.  A survey of routing attacks in mobile ad hoc networks , 2007, IEEE Wireless Communications.

[51]  Wenjing Lou,et al.  FDAC: Toward Fine-Grained Distributed Data Access Control in Wireless Sensor Networks , 2011 .

[52]  Sanjay Kumar Madria,et al.  Secure Hierarchical Data Aggregation in Wireless Sensor Networks: Performance Evaluation and Analysis , 2009, 2012 IEEE 13th International Conference on Mobile Data Management.

[53]  Teresa Vazão,et al.  A wireless sensor network for monitoring volcano-seismic signals , 2014 .

[54]  Peng Ning,et al.  2008 International Conference on Information Processing in Sensor Networks TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks ∗ , 2022 .

[55]  Sanjay Kumar Madria,et al.  PIP: Privacy and Integrity Preserving Data Aggregation in Wireless Sensor Networks , 2013, 2013 IEEE 32nd International Symposium on Reliable Distributed Systems.

[56]  Christine Julien,et al.  Virtual sensors: abstracting data from physical sensors , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[57]  Sanjay Kumar Madria,et al.  Secure hierarchical data aggregation in wireless sensor networks , 2009, WCNC.

[58]  Jeff Rose,et al.  MANTIS OS: An Embedded Multithreaded Operating System for Wireless Micro Sensor Platforms , 2005, Mob. Networks Appl..

[59]  Li Xiao,et al.  Maintaining functional module integrity in sensor networks , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[60]  Cynthia A. Phillips,et al.  A graph-based system for network-vulnerability analysis , 1998, NSPW '98.

[61]  Sushil Jajodia,et al.  Privacy-preserving robust data aggregation in wireless sensor networks , 2009, Secur. Commun. Networks.

[62]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[63]  Siv Hilde Houmb,et al.  Estimating ToE Risk Level Using CVSS , 2009, 2009 International Conference on Availability, Reliability and Security.

[64]  J.A. Stankovic,et al.  Denial of Service in Sensor Networks , 2002, Computer.

[65]  Hossam S. Hassanein,et al.  No-reboot and zero-flash over-the-air programming for Wireless Sensor Networks , 2012, 2012 9th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks (SECON).

[66]  Xue Liu,et al.  A Cluster-Based Protocol to Enforce Integrity and Preserve Privacy in Data Aggregation , 2009, 2009 29th IEEE International Conference on Distributed Computing Systems Workshops.

[67]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[68]  Qun Li,et al.  Achieving Distributed User Access Control in Sensor Networks , 2022 .

[69]  Gerd Kortuem,et al.  Smart objects as building blocks for the Internet of things , 2010, IEEE Internet Computing.

[70]  Michael R. Lyu,et al.  On the Intruder Detection for Sinkhole Attack in Wireless Sensor Networks , 2006, 2006 IEEE International Conference on Communications.

[71]  Wouter Joosen,et al.  Access Control in Multi-party Wireless Sensor Networks , 2013, EWSN.

[72]  Yong Wang,et al.  A survey of security issues in wireless sensor networks , 2006, IEEE Communications Surveys & Tutorials.

[73]  Shiyou Yang,et al.  A particle swarm optimization-based method for multiobjective design optimizations , 2005, IEEE Transactions on Magnetics.

[74]  A. Perrig,et al.  The Sybil attack in sensor networks: analysis & defenses , 2004, Third International Symposium on Information Processing in Sensor Networks, 2004. IPSN 2004.

[75]  C. Castelluccia,et al.  Efficient aggregation of encrypted data in wireless sensor networks , 2005, The Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services.

[76]  David E. Culler,et al.  Incremental network programming for wireless sensors , 2004, SECON.

[77]  Peng Ning,et al.  Seluge: Secure and DoS-Resistant Code Dissemination in Wireless Sensor Networks , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[78]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[79]  David E. Culler,et al.  Telos: enabling ultra-low power wireless research , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..

[80]  K. Nahrstedt,et al.  iPDA: An integrity-protecting private data aggregation scheme for wireless sensor networks , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[81]  Sanjay Kumar Madria,et al.  Challenges in Secure Sensor-Cloud Computing , 2011, Secure Data Management.

[82]  Hao Gao Fully integrated ultra-low power mm-wave wireless sensor design methods , 2015 .

[83]  Qi Han,et al.  Virtual Sensor Networks - A Resource Efficient Approach for Concurrent Applications , 2007, Fourth International Conference on Information Technology (ITNG'07).

[84]  Sanjay Kumar Madria,et al.  Energy Efficient Scheduling of Fine-Granularity Tasks in a Sensor Cloud , 2015, DASFAA.

[85]  Wouter Joosen,et al.  DAViM: a dynamically adaptable virtual machine for sensor networks , 2006, MidSens '06.

[86]  Jeannette M. Wing,et al.  Tools for Generating and Analyzing Attack Graphs , 2003, FMCO.

[87]  Sanjay Kumar Madria,et al.  Secure Data Aggregation in Wireless Sensor Networks , 2010, Wireless Sensor Network Technologies for the Information Explosion Era.

[88]  K. Sakurai,et al.  Realizing Proxy Re-encryption in the Symmetric World , 2011 .

[89]  Ivan Stojmenovic,et al.  Distributed Fine-Grained Access Control in Wireless Sensor Networks , 2011, 2011 IEEE International Parallel & Distributed Processing Symposium.

[90]  Dirk Westhoff,et al.  CDA: concealed data aggregation for reverse multicast traffic in wireless sensor networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[91]  Xiaotie Deng,et al.  TinyPairing: A Fast and Lightweight Pairing-Based Cryptographic Library for Wireless Sensor Networks , 2010, 2010 IEEE Wireless Communication and Networking Conference.

[92]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[93]  François-Xavier Standaert,et al.  On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[94]  John Zic,et al.  A confidential and DoS-resistant multi-hop code dissemination protocol for wireless sensor networks , 2009, WiSec '09.

[95]  Indrajit Ray,et al.  Dynamic Security Risk Management Using Bayesian Attack Graphs , 2012, IEEE Transactions on Dependable and Secure Computing.

[96]  Guiling Wang,et al.  Reconciling privacy preservation and intrusion detection in sensory data aggregation , 2011, 2011 Proceedings IEEE INFOCOM.

[97]  D.H. Werner,et al.  Particle swarm optimization versus genetic algorithms for phased array synthesis , 2004, IEEE Transactions on Antennas and Propagation.

[98]  Biao Song,et al.  A framework of sensor-cloud integration opportunities and challenges , 2009, ICUIMC '09.