Security and Privacy Issues in Fog Computing

[1]  Imran A. Zualkernan,et al.  Internet of things (IoT) security: Current status, challenges and prospective measures , 2015, 2015 10th International Conference for Internet Technology and Secured Transactions (ICITST).

[2]  Sylvia L. Osborn,et al.  Modeling Mandatory Access Control in Role-Based Security Systems , 1995, DBSec.

[3]  Rajkumar Buyya,et al.  Internet of Things: An Overview , 2017, ArXiv.

[4]  Sylvia L. Osborn,et al.  FAANST: Fast Anonymizing Algorithm for Numerical Streaming DaTa , 2010, DPM/SETOP.

[5]  Kui Ren,et al.  Distributed Privacy-Preserving Access Control in Sensor Networks , 2012, IEEE Transactions on Parallel and Distributed Systems.

[6]  H. Lan,et al.  SWRL : A semantic Web rule language combining OWL and ruleML , 2004 .

[7]  Ru-chuan Wang,et al.  An efficient authentication and access control scheme for perception layer of Internet of Things , 2014 .

[8]  Adam Wynne,et al.  Enforcing fine-grained security and privacy policies in an ecosystem within an ecosystem , 2015, MobileDeLi.

[9]  Klaus Wehrle,et al.  A comprehensive approach to privacy in the cloud-based Internet of Things , 2016, Future Gener. Comput. Syst..

[10]  Joseph Gray Jackson,et al.  Privacy and Freedom , 1968 .

[11]  Daniel Slamanig,et al.  Privacy-Aware Authentication in the Internet of Things , 2015, CANS.

[12]  Dustin van der Haar,et al.  CaNViS: A cardiac and neurological-based verification system that uses wearable sensors , 2015 .

[13]  Ludwig Seitz,et al.  Authorization framework for the Internet-of-Things , 2013, 2013 IEEE 14th International Symposium on "A World of Wireless, Mobile and Multimedia Networks" (WoWMoM).

[14]  Ilsun You,et al.  ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things , 2014, Future Gener. Comput. Syst..

[15]  Christoph Krauß,et al.  Distributed Privacy-Preserving Aggregation of Metering Data in Smart Grids , 2013, IEEE Journal on Selected Areas in Communications.

[16]  Xiaohui Liang,et al.  CPAL: A Conditional Privacy-Preserving Authentication With Access Linkability for Roaming Service , 2014, IEEE Internet of Things Journal.

[17]  Dongwoo Kang,et al.  Efficient and robust user authentication scheme that achieve user anonymity with a Markov chain , 2016, Secur. Commun. Networks.

[18]  Chris Edwards Ending identity theft and cyber crime , 2014 .

[19]  Hamid Mcheick,et al.  Toward an Access Control Model for IOTCollab , 2015, ANT/SEIT.

[20]  Antonio Puliafito,et al.  An authentication model for IoT clouds , 2015, 2015 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM).

[21]  Angelos Stavrou,et al.  Universal Multi-Factor Authentication Using Graphical Passwords , 2008, 2008 IEEE International Conference on Signal Image Technology and Internet Based Systems.

[22]  Chun-Ta Li,et al.  An efficient biometrics-based remote user authentication scheme using smart cards , 2010, J. Netw. Comput. Appl..

[23]  Azadeh Nematzadeh,et al.  Privacy Concerns of Semantic Web , 2008, Fifth International Conference on Information Technology: New Generations (itng 2008).

[24]  Almudena Alcaide,et al.  Anonymous authentication for privacy-preserving IoT target-driven applications , 2013, Comput. Secur..

[25]  Thomas Kunz,et al.  Operating Systems for Wireless Sensor Networks: A Survey , 2011, Sensors.

[26]  Debiao He,et al.  Efficient provably secure password-based explicit authenticated key agreement , 2015, Pervasive Mob. Comput..

[27]  Lorie M. Liebrock,et al.  Using Fingerprint Authentication to Reduce System Security: An Empirical Study , 2011, 2011 IEEE Symposium on Security and Privacy.

[28]  Amardeo Sarma,et al.  Identities in the Future Internet of Things , 2009, Wirel. Pers. Commun..

[29]  Luigi Alfredo Grieco,et al.  Security, privacy and trust in Internet of Things: The road ahead , 2015, Comput. Networks.

[30]  Rui Zhang,et al.  TouchIn: Sightless two-factor authentication on multi-touch mobile devices , 2014, 2014 IEEE Conference on Communications and Network Security.

[31]  Roshan K. Thomas,et al.  Team-based access control (TMAC): a primitive for applying role-based access controls in collaborative environments , 1997, RBAC '97.

[32]  Carlos Martín-Vide,et al.  Special Issue on Second International Conference on the Theory and Practice of Natural Computing, TPNC 2013 , 2016, Soft Comput..

[33]  Chunhua Jin,et al.  Practical access control for sensor networks in the context of the Internet of Things , 2016, Comput. Commun..

[34]  Dawn Song,et al.  Smart Locks: Lessons for Securing Commodity Internet of Things Devices , 2016, AsiaCCS.

[35]  Adam J. Aviv,et al.  Smudge Attacks on Smartphone Touch Screens , 2010, WOOT.

[36]  Hong Liu,et al.  Study of authentication with IoT testbed , 2015, 2015 IEEE International Symposium on Technologies for Homeland Security (HST).

[37]  Changji Wang,et al.  An Efficient Key-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length , 2013 .

[38]  Mohammad Ali Nematbakhsh,et al.  EVOLUTION OF THE WORLD WIDE WEB : FROM WEB 1.0 TO WEB 4.0 , 2012 .

[39]  Anders Andersen,et al.  Two-factor authentication for android host card emulated contactless cards , 2015, 2015 First Conference on Mobile and Secure Services (MOBISECSERV).

[40]  G. Usha Devi,et al.  Mutual Authentication Scheme for IoT Application , 2015 .

[41]  Sathish Alampalayam Kumar,et al.  Security in Internet of Things: Challenges, Solutions and Future Directions , 2016, 2016 49th Hawaii International Conference on System Sciences (HICSS).

[42]  Domenico Rotondi,et al.  A capability-based security approach to manage access control in the Internet of Things , 2013, Math. Comput. Model..

[43]  Yon Dohn Chung,et al.  A framework to preserve the privacy of electronic health data streams , 2014, J. Biomed. Informatics.

[44]  Klaus Wehrle,et al.  Delegation-based authentication and authorization for the IP-based Internet of Things , 2014, 2014 Eleventh Annual IEEE International Conference on Sensing, Communication, and Networking (SECON).

[45]  Ramjee Prasad,et al.  Identity Authentication and Capability Based Access Control (IACAC) for the Internet of Things , 2012, J. Cyber Secur. Mobil..

[46]  Thomas C. Schmidt,et al.  RIOT OS: Towards an OS for the Internet of Things , 2013, 2013 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[47]  Antonio F. Gómez-Skarmeta,et al.  Distributed Capability-based Access Control for the Internet of Things , 2013, J. Internet Serv. Inf. Secur..

[48]  James A. Thom,et al.  The mediator authorization-security model for heterogeneous semantic knowledge bases , 2016, Future Gener. Comput. Syst..

[49]  Anand R. Prasad,et al.  Fast authentication methods for handovers between IEEE 802.11 wireless LANs , 2004, WMASH '04.

[50]  Xiuqing Chen,et al.  Security on Dynamic ID-based Authentication Schemes , 2015 .

[51]  Rodrigo Roman,et al.  On the features and challenges of security and privacy in distributed internet of things , 2013, Comput. Networks.

[52]  Thomas C. Schmidt,et al.  Federated End-to-End Authentication for the Constrained Internet of Things Using IBC and ECC , 2015, Comput. Commun. Rev..

[53]  Hailong Feng,et al.  Study of Recent Development about Privacy and Security of the Internet of Things , 2010, 2010 International Conference on Web Information Systems and Mining.

[54]  Jianqing Zhang,et al.  Performance evaluation of Attribute-Based Encryption: Toward data privacy in the IoT , 2014, 2014 IEEE International Conference on Communications (ICC).

[55]  S. Veni,et al.  A Secure Authentication Infrastructure for IoT Enabled Smart Mobile Devices – An Initial Prototype , 2016 .

[56]  Carlo Maria Medaglia,et al.  An Overview of Privacy and Security Issues in the Internet of Things , 2010 .

[57]  Antonio F. Skarmeta,et al.  A decentralized approach for security and privacy challenges in the Internet of Things , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).

[58]  Elisa Bertino,et al.  Robust Multi-Factor Authentication for Fragile Communications , 2014, IEEE Transactions on Dependable and Secure Computing.

[59]  Jaewook Yoo,et al.  Role of Relationship Marketing in Raising the Loyalty of Teachers of Private English Institutes in Korea , 2015 .

[60]  Soma Bandyopadhyay,et al.  IoT-Privacy: To be private or not to be private , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[61]  Hannes Tschofenig,et al.  Securing the Internet of Things: A Standardization Perspective , 2014, IEEE Internet of Things Journal.

[62]  Iwao Sasase,et al.  Accelerometer assisted authentication scheme for smart bicycle lock , 2015, 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT).

[63]  Hamada H. Ghenniwa,et al.  Ambient Systems , Networks and Technologies ( ANT 2015 ) Privacy in Internet of Things : A Model and Protection Framework , 2015 .

[64]  Jennifer L. Bayuk Systems Security Engineering , 2011, IEEE Security & Privacy.

[65]  Muhammad Waseem,et al.  A Critical Analysis on the Security Concerns of Internet of Things (IoT) , 2015 .

[66]  Tien Pham,et al.  Multi-factor EEG-based user authentication , 2014, 2014 International Joint Conference on Neural Networks (IJCNN).

[67]  Antonio F. Gómez-Skarmeta,et al.  Preserving Smart Objects Privacy through Anonymous and Accountable Access Control for a M2M-Enabled Internet of Things , 2015, Sensors.

[68]  Mats Näslund,et al.  Privacy in machine-to-machine communications A state-of-the-art survey , 2012, 2012 IEEE International Conference on Communication Systems (ICCS).

[69]  Andreas Jacobsson,et al.  A risk analysis of a smart home automation system , 2016, Future Gener. Comput. Syst..

[70]  Jin Li,et al.  Fully secure fuzzy identity-based encryption for secure IoT communications , 2016, Comput. Stand. Interfaces.

[71]  Marko Hölbl,et al.  A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion , 2014, Ad Hoc Networks.

[72]  Kamal Youcef-Toumi,et al.  Towards Continuous Authentication in Internet of Things Based on Secret Sharing Scheme , 2015, WESS.

[73]  Guiran Chang,et al.  Modeling access control for cyber-physical systems using reputation , 2012, Comput. Electr. Eng..

[74]  Bruce Schneier,et al.  Two-factor authentication: too little, too late , 2005, CACM.

[75]  Antonio F. Gómez-Skarmeta,et al.  TACIoT: multidimensional trust-aware access control system for the Internet of Things , 2016, Soft Comput..

[76]  Manuel Díaz,et al.  State-of-the-art, challenges, and open issues in the integration of Internet of things and cloud computing , 2016, J. Netw. Comput. Appl..

[77]  Laurence T. Yang,et al.  Aggregated-Proof Based Hierarchical Authentication Scheme for the Internet of Things , 2015, IEEE Transactions on Parallel and Distributed Systems.

[78]  Thomas C. Schmidt,et al.  Federated End-to-End Authentication for the Constrained Internet of Things Using IBC and ECC , 2015, SIGCOMM.

[79]  Fenye Bao,et al.  Dynamic trust management for internet of things applications , 2012, Self-IoT '12.

[80]  George R. Milne,et al.  Internet of Things: Convenience vs. privacy and secrecy , 2015 .

[81]  Josef Noll,et al.  Interoperability of Security-Enabled Internet of Things , 2011, Wirel. Pers. Commun..

[82]  Michele Ruta,et al.  CoAP-based healthcare sensor networks: A survey , 2014, Proceedings of 2014 11th International Bhurban Conference on Applied Sciences & Technology (IBCAST) Islamabad, Pakistan, 14th - 18th January, 2014.

[83]  Jiyoung Lim,et al.  Utilizing a Bluetooth remote lock system for a smartphone , 2015, Pervasive Mob. Comput..

[84]  Ping Wang,et al.  Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.

[85]  Chao Lee,et al.  A Location Temporal based Access Control Model for IoTs , 2013 .

[86]  Claudio D'amato Guerrieri 1st Workshop on the State of the Art and Challenges of Research Efforts at Politecnico di Bari. PROCEEDINGS1° Workshop sullo Stato dell'Arte delle Ricerche nel Politecnico di Bari. ATTI , 2014 .

[87]  Wassim El-Hajj,et al.  Two factor authentication using mobile phones , 2009, 2009 IEEE/ACS International Conference on Computer Systems and Applications.

[88]  Huajun Chen,et al.  The Semantic Web , 2011, Lecture Notes in Computer Science.