[go: up one dir, main page]

Aroua et al., 2019 - Google Patents

Security and privacy for the internet of things: an overview of the project

Aroua et al., 2019

View PDF
Document ID
11051430609862713994
Author
Aroua S
Champagnat R
Coustaty M
Falquet G
Ghadfi S
Ghamri-Doudane Y
Gomez-Kramer P
Howells G
McDonald-Maier K
Murphy J
Rabah M
Rouis K
Sidere N
Tamani N
Publication year
Publication venue
2019 IEEE International Conference on Systems, Man and Cybernetics (SMC)

External Links

Snippet

As the adoption of digital technologies expands, it becomes vital to build trust and confidence in the integrity of such technology. The SPIRIT project investigates the proof of concept of employing novel secure and privacy-ensuring techniques in services set-up in …
Continue reading at repository.essex.ac.uk (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption

Similar Documents

Publication Publication Date Title
Zhang et al. Adversarial feature selection against evasion attacks
US9858426B2 (en) Computer-implemented system and method for automatically identifying attributes for anonymization
US8352535B2 (en) Method and system for managing confidential information
Bajaj et al. A state-of-the-art review on adversarial machine learning in image classification
Martinelli et al. Enhanced privacy and data protection using natural language processing and artificial intelligence
US11860953B2 (en) Apparatus and methods for updating a user profile based on a user file
Olawale et al. Cybersecurity anomaly detection: Ai and ethereum blockchain for a secure and tamperproof ioht data management
US20250103746A1 (en) System and method for providing a privacy-aware prompt engineering system
Gupta et al. A learning oriented DLP system based on classification model
Zhang et al. AI-based Identity Fraud Detection: A Systematic Review
CN119692547B (en) A data processing flow optimization method and system based on large language model
Santoso et al. Integration of artificial intelligence in facial recognition systems for software security
Gonzalez-Compean et al. A policy-based containerized filter for secure information sharing in organizational environments
Song et al. Privacy-preserving method for face recognition based on homomorphic encryption
Alzhrani et al. Automated big security text pruning and classification
Aroua et al. Security and privacy for the internet of things: an overview of the project
Afzal et al. Context-aware embeddings for robust multiclass fraudulent URL detection in online social platforms
Anuar et al. A review on privacy-preserving techniques in data analytics
Ji et al. Adaptive sensitive information recognition based on multimodal information inference in social networks
US11809594B2 (en) Apparatus and method for securely classifying applications to posts using immutable sequential listings
Monreale et al. Agnostic label-only membership inference attack
Gupta et al. Analysis of Ensemble Methods for Phishing Detection
Xiang et al. Locality Sensitive Hashing‐Based Deepfake Image Recognition for Athletic Celebrities
Jamuna et al. A novel approach for password strength analysis through support vector machine
Fletcher et al. Towards protecting sensitive text with differential privacy