A survey on addressing privacy together with quality of context for context management in the Internet of Things
暂无分享,去创建一个
Romain Laborde | Sophie Chabridon | Arnaud Oglaza | Thierry Desprats | Pierrick Marie | Samer Machara Marquez | T. Desprats | R. Laborde | S. Chabridon | Arnaud Oglaza | P. Marie
[1] Lida Xu,et al. The internet of things: a survey , 2014, Information Systems Frontiers.
[2] Schahram Dustdar,et al. Quality of Context: models and applications for context-aware systems in pervasive environments , 2014, The Knowledge Engineering Review.
[3] Arkady B. Zaslavsky,et al. Context Aware Computing for The Internet of Things: A Survey , 2013, IEEE Communications Surveys & Tutorials.
[4] Sophie Chabridon,et al. Building ubiquitous QoC-aware applications through model-driven software engineering , 2013, Sci. Comput. Program..
[5] Romain Laborde,et al. Authorization Policies: Using Decision Support System for Context-Aware Protection of User's Private Data , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.
[6] Rodrigo Roman,et al. On the features and challenges of security and privacy in distributed internet of things , 2013, Comput. Networks.
[7] César A. Hidalgo,et al. Unique in the Crowd: The privacy bounds of human mobility , 2013, Scientific Reports.
[8] Amel Bouzeghoub,et al. INCOME - Multi-scale Context Management for the Internet of Things , 2012, AmI.
[9] Mani B. Srivastava,et al. An obfuscation framework for controlling value of information during sharing , 2012, 2012 IEEE Statistical Signal Processing Workshop (SSP).
[10] Jason Flinn,et al. Cyber Foraging: Bridging Mobile and Cloud Computing , 2012, Cyber Foraging: Bridging Mobile and Cloud Computing.
[11] Siani Pearson,et al. Privacy Management in Global Organisations , 2012, Communications and Multimedia Security.
[12] Imrich Chlamtac,et al. Internet of things: Vision, applications and research challenges , 2012, Ad Hoc Networks.
[13] Paolo Bellavista,et al. A survey of context data distribution for mobile ubiquitous systems , 2012, CSUR.
[14] Zainul Charbiwala,et al. Balancing behavioral privacy and information utility in sensory data flows , 2012, Pervasive Mob. Comput..
[15] Ricardo Neisse,et al. Trust and privacy management support for context-aware service platforms , 2012 .
[16] Mani B. Srivastava,et al. Trust and obfuscation principles for quality of information in emerging pervasive environments , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.
[17] Franco Zambonelli,et al. Looking ahead in pervasive computing: Challenges and opportunities in the era of cyber-physical convergence , 2012, Pervasive Mob. Comput..
[18] Alfredo Miguel Melo Matos. Privacy in next generation networks , 2012 .
[19] Yang Wang,et al. Personalization and privacy: a survey of privacy risks and remedies in personalization-based systems , 2012, User Modeling and User-Adapted Interaction.
[20] Manfred Tscheligi,et al. Privacy, Trust and Interaction in the Internet of Things , 2011, AmI Workshops.
[21] Nazim Agoulmine,et al. A Quality-Aware Approach for Resolving Context Conflicts in Context-Aware Systems , 2011, 2011 IFIP 9th International Conference on Embedded and Ubiquitous Computing.
[22] Siani Pearson,et al. Sticky Policies: An Approach for Managing Privacy across Multiple Parties , 2011, Computer.
[23] Rodrigo Roman,et al. Securing the Internet of Things , 2017, Smart Cards, Tokens, Security and Applications, 2nd Ed..
[24] Alexander Pretschner,et al. A Trustworthy Usage Control Enforcement Framework , 2011, 2011 Sixth International Conference on Availability, Reliability and Security.
[25] Stan Matwin,et al. Advantages of a non-technical XACML notation in role-based models , 2011, 2011 Ninth Annual International Conference on Privacy, Security and Trust.
[26] Yolande Berbers,et al. When efficiency matters: Towards quality of context-aware peers for adaptive communication in VANETs , 2011, 2011 IEEE Intelligent Vehicles Symposium (IV).
[27] Mani B. Srivastava,et al. Demystifying privacy in sensory data: A QoI based approach , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).
[28] I. Gudymenko,et al. Privacy in Ubiquitous Computing , 2011 .
[29] Privacy, Accountability and Trust – Challenges and Opportunities , 2011 .
[30] Simone Fischer Hübner,et al. Towards Usable Privacy Enhancing Technologies : Lessons Learned from the PrimeLife Project , 2011 .
[31] Andreas Pfitzmann,et al. Privacy 3.0 := Data Minimization + User Control + Contextual Integrity , 2011, it Inf. Technol..
[32] Liang Gu,et al. Context-Aware Usage Control for Android , 2010, SecureComm.
[33] Fabio Martinelli,et al. Usage control in computer security: A survey , 2010, Comput. Sci. Rev..
[34] Qi Han,et al. Quality-aware sensor data collection , 2010, Int. J. Sens. Networks.
[35] Jadwiga Indulska,et al. A survey of context modelling and reasoning techniques , 2010, Pervasive Mob. Comput..
[36] C. Malsburg. 10 Coordination What It Is and Why We Need It , 2010 .
[37] Seda F. Gürses,et al. A critical review of 10 years of Privacy Technology , 2010 .
[38] Matthias Baumgarten,et al. Measuring the Probability of Correctness of Contextual Information in Context Aware Systems , 2009, 2009 Eighth IEEE International Conference on Dependable, Autonomic and Secure Computing.
[39] Ann Cavoukian,et al. Advancing privacy and security in computing, networking and systems innovations through privacy by design , 2009, CASCON.
[40] Witold Pedrycz,et al. Autonomic Communication , 2009 .
[41] Paramvir Bahl,et al. The Case for VM-Based Cloudlets in Mobile Computing , 2009, IEEE Pervasive Computing.
[42] Johann-Christoph Freytag,et al. Context Quality and Privacy - Friends or Rivals? , 2009, QuaCon.
[43] Sophie Chabridon,et al. A Framework for Quality of Context Management , 2009, QuaCon.
[44] Simon A. Dobson,et al. A Context Quality Model to Support Transparent Reasoning with Uncertain Context , 2009, QuaCon.
[45] Emil C. Lupu,et al. Ponder2: A Policy System for Autonomous Pervasive Environments , 2009, 2009 Fifth International Conference on Autonomic and Autonomous Systems.
[46] George Danezis,et al. SybilInfer: Detecting Sybil Nodes using Social Networks , 2009, NDSS.
[47] Raj Sharman,et al. Handbook of Research on Social and Organizational Liabilities in Information Security , 2008 .
[48] Marten van Sinderen,et al. Trustworthiness and Quality of Context Information , 2008, 2008 The 9th International Conference for Young Computer Scientists.
[49] Barry E. Mullins,et al. A survey of state-of-the-art in anonymity metrics , 2008, NDA '08.
[50] Schahram Dustdar,et al. On the Evaluation of Quality of Context , 2008, EuroSSC.
[51] Hans Hedbom,et al. A Survey on Transparency Tools for Enhancing Privacy , 2008, FIDIS.
[52] David W. Chadwick,et al. Expressions of expertness: the virtuous circle of natural language for access control policy specification , 2008, SOUPS '08.
[53] Anand R. Tripathi,et al. Context-aware role-based access control in pervasive computing systems , 2008, SACMAT '08.
[54] Emil C. Lupu,et al. Ponder2 - A Policy Environment for Autonomous Pervasive Systems , 2008, 2008 IEEE Workshop on Policies for Distributed Systems and Networks.
[55] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[56] Marten van Sinderen,et al. Quality-of-Context and its use for Protecting Privacy in Context Aware Systems , 2008, J. Softw..
[57] Carlos Fernández-Valdivielso,et al. Disappearing for a while - using white lies in pervasive computing , 2007, WPES '07.
[58] Bhaskar Mehta. Learning from What Others Know: Privacy Preserving Cross System Personalization , 2007, User Modeling.
[59] Yolande Berbers,et al. Architectural Backpropagation Support for Managing Ambiguous Context in Smart Environments , 2007, HCI.
[60] Gerd Kortuem,et al. Smart Sensing and Context, Second European Conference, EuroSSC 2007, Kendal, England, UK, October 23-25, 2007, Proceedings , 2007, EuroSSC.
[61] Younghee Kim,et al. A Quality Measurement Method of Context Information in Ubiquitous Environments , 2006, 2006 International Conference on Hybrid Information Technology.
[62] Manoj R. Sastry,et al. A Contextual Attribute-Based Access Control Model , 2006, OTM Workshops.
[63] Andreas Schmidt. Ontology-Based User Context Management: The Challenges of Imperfection and Time-Dependence , 2006, OTM Conferences.
[64] Jian Lu,et al. Managing Quality of Context in Pervasive Computing , 2006, 2006 Sixth International Conference on Quality Software (QSIC'06).
[65] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[66] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[67] J. Borges,et al. A TAXONOMY OF PRIVACY , 2006 .
[68] Yolande Berbers,et al. Quality Extensions and Uncertainty Handling for Context Ontologies , 2006, C&O@ECAI.
[69] Michael Krause,et al. Challenges in Modelling and Using Quality of Context (QoC) , 2005, MATA.
[70] Jadwiga Indulska,et al. Context Obfuscation for Privacy via Ontological Descriptions , 2005, LoCA.
[71] Julie A. McCann,et al. A learning model for trustworthiness of context-awareness services , 2005, Third IEEE International Conference on Pervasive Computing and Communications Workshops.
[72] David Garlan,et al. Context is key , 2005, CACM.
[73] James A. Landay,et al. Personal privacy through understanding and action: five pitfalls for designers , 2004, Personal and Ubiquitous Computing.
[74] Jürgen Quittek,et al. TurfNet: An Architecture for Dynamically Composable Networks , 2004, WAC.
[75] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[76] Kyle Lutes. Software Development for Mobile Computers , 2004, IEEE Pervasive Comput..
[77] Pekka Nikander,et al. BLIND: A Complete Identity Protection Framework for End-Points , 2004, Security Protocols Workshop.
[78] Roy H. Campbell,et al. Reasoning about Uncertain Contexts in Pervasive Computing Environments , 2004, IEEE Pervasive Comput..
[79] Jadwiga Indulska,et al. Modelling and using imperfect context information , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.
[80] Stefanos Gritzalis,et al. Privacy Enhancing Technologies: A Review , 2003, EGOV.
[81] Jani Mäntyjärvi,et al. Managing Context Information in Mobile Devices , 2003, IEEE Pervasive Comput..
[82] K. Nishida,et al. A proposed routing procedure in IP/sup 2/ , 2003, 2003 IEEE 58th Vehicular Technology Conference. VTC 2003-Fall (IEEE Cat. No.03CH37484).
[83] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[84] John F. Canny,et al. Collaborative filtering with privacy via factor analysis , 2002, SIGIR '02.
[85] Arun Kumar,et al. Context sensitivity in role-based access control , 2002, OPSR.
[86] Elizabeth D. Mynatt,et al. Privacy Mirrors: Understanding and Shaping Socio-technical Ubiquitous Computing Systems , 2002 .
[87] G. Marx. Murky conceptual waters: The public and the private , 2001, Ethics and Information Technology.
[88] Gregory D. Abowd,et al. Securing context-aware applications using environment roles , 2001, SACMAT '01.
[89] Yehuda Lindell,et al. Privacy Preserving Data Mining , 2000, Journal of Cryptology.
[90] Jerry P. Miller,et al. Who knows: Safeguarding your privacy in a networked world , 1997 .
[91] Michèle Basseville,et al. Detection of abrupt changes: theory and application , 1993 .
[92] H. Baxter Williams,et al. A Survey , 1992 .
[93] J. Rubenfeld. The Right of Privacy , 1989 .
[94] Andreas Pfitzmann,et al. Networks Without User Observability: Design Options , 1985, EUROCRYPT.
[95] H. P Gassmann,et al. OECD guidelines governing the protection of privacy and transborder flows of personal data , 1981 .
[96] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[97] Louis D. Brandeis,et al. The Right to Privacy , 1890 .