Brooks et al., 2013 - Google Patents
Securing wireless grids: architecture designs for secure wiglet-to-wiglet interfacesBrooks et al., 2013
View PDF- Document ID
- 342170672361189086
- Author
- Brooks T
- McKnight L
- Publication year
- Publication venue
- International Journal of Information and Network Security (IJINS)
External Links
Snippet
Wireless grids are ad-hoc dynamic sharing of physical and virtual resources among heterogeneous devices. In order for wireless grids to be secure, the main communication device called a WiGLET must have precise control over the distribution of information …
- 238000004891 communication 0 abstract description 9
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
- G06F9/50—Allocation of resources, e.g. of the central processing unit [CPU]
- G06F9/5061—Partitioning or combining of resources
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Viriyasitavat et al. | Blockchain technology for applications in internet of things—mapping from system design perspective | |
Misra et al. | Securing the internet of things | |
Carretero et al. | Federated identity architecture of the European eID system | |
US7346923B2 (en) | Federated identity management within a distributed portal server | |
Hernández-Ramos et al. | Distributed capability-based access control for the internet of things | |
EP3557456B1 (en) | Method and device for data processing and communication system comprising such device | |
US20160364553A1 (en) | System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network | |
Roy et al. | BloAC: A blockchain-based secure access control management for the Internet of Things | |
Boujezza et al. | A taxonomy of identities management systems in IOT | |
Monir | A Lightweight Attribute-Based Access Control System for IoT. | |
Beuchelt | Securing Web applications, services, and servers | |
De Vaere et al. | Liam: An architectural framework for decentralized IoT networks | |
Brooks et al. | Securing wireless grids: architecture designs for secure wiglet-to-wiglet interfaces | |
Al-Jaroodi et al. | Security issues of service-oriented middleware | |
Uriarte et al. | Survey on access control models feasible in cyber-physical systems | |
Al-Jaroodi et al. | A survey of security middleware for pervasive and ubiquitous systems | |
Zhu | Building a secure infrastructure for IoT systems in distributed environments | |
Wong et al. | Emerging issues and challenges for cloud data at the edge | |
Monga et al. | An OAuth-based authentication mechanism for open messaging interface standard | |
Hakobyan | Authentication and authorization systems in cloud environments | |
Naqvi et al. | Security architecture for heterogeneous distributed computing systems | |
Desuert et al. | A Middleware for Secure Integration of Heterogeneous Edge Devices | |
Roman et al. | Advanced secure multimedia services for digital homes | |
Gimenez et al. | Securing an interoperability architecture for home and urban networking: implementation of the security aspects in the INREDIS interoperability architecture | |
Mwikyaa et al. | SHARING WEB SERVICES BETWEEN ENTERPRISES:" TRUSTED NETWORK |