메뉴 건너뛰기




Volumn , Issue , 2009, Pages

Privacy-preserving event detection in pervasive spaces

Author keywords

[No Author keywords available]

Indexed keywords

APPLICATION-SPECIFIC; COMMUNICATION PROTOCOLS; EVENT DETECTION; EVENT DRIVEN; MULTIMEDIA STREAM; OPTIMIZATION PROBLEMS; PERVASIVE SPACE; PRIVACY PRESERVING;

EID: 70349466549     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/PERCOM.2009.4912772     Document Type: Conference Paper
Times cited : (5)

References (37)
  • 1
    • 70349466927 scopus 로고
    • Insider attacks. http://csrc.nist.gov/pubiications/nistir/threats/ subsection3-4-1.html, 1994.
    • (1994) Insider attacks
  • 2
    • 70349454344 scopus 로고    scopus 로고
    • Responsphere. http://www.responsphere.org, 2007.
    • (2007) Responsphere
  • 3
    • 70349445692 scopus 로고    scopus 로고
    • J. G. M. V. A. Machanavajjhala, D. Kifer. L-diversily: Privacy beyond k-anonyraity. In ICDE 2006.
    • J. G. M. V. A. Machanavajjhala, D. Kifer. L-diversily: Privacy beyond k-anonyraity. In ICDE 2006.
  • 4
    • 0036360781 scopus 로고    scopus 로고
    • Routing through the mist: Privacy preserving communication in ubiquitous computing environments
    • IEEE Computer Society
    • J. Al-Muhtadi, R. Campbell, A. Kapadia, M. D. Miekunas, and S. Yi. Routing through the mist: Privacy preserving communication in ubiquitous computing environments. In ICDCS'02, page 74. IEEE Computer Society, 2002.
    • (2002) ICDCS'02 , pp. 74
    • Al-Muhtadi, J.1    Campbell, R.2    Kapadia, A.3    Miekunas, M.D.4    Yi, S.5
  • 5
    • 27944454864 scopus 로고    scopus 로고
    • Location privacy in mobile systems: A personalized anonymization model
    • L. L. B. Gedik. Location privacy in mobile systems: A personalized anonymization model. In ICDCS, 2005.
    • (2005) ICDCS
    • Gedik, L.L.B.1
  • 6
    • 2442446612 scopus 로고    scopus 로고
    • Towards Security and Privacy for Pervasive Computing
    • R. Campbell and et. al. Towards Security and Privacy for Pervasive Computing. In ISSS 2002, 2002.
    • (2002) ISSS 2002
    • Campbell, R.1    and et., al.2
  • 7
    • 70349468137 scopus 로고    scopus 로고
    • A. Demcrs, J. Gehike, M. Hong, M. Riedewald, and W. White. Towards expressive publish/subscribe systems. In ICDE2006, 2006.
    • A. Demcrs, J. Gehike, M. Hong, M. Riedewald, and W. White. Towards expressive publish/subscribe systems. In ICDE2006, 2006.
  • 8
    • 33745926661 scopus 로고    scopus 로고
    • Towards self-protecting ubiquitous systems: Monitoring trust-based interactions
    • C. English, S. Terzis, and P. Nixon. Towards self-protecting ubiquitous systems: Monitoring trust-based interactions. In Personal and Ubiquitous Computing. 9(6), 2005.
    • (2005) Personal and Ubiquitous Computing , vol.9 , Issue.6
    • English, C.1    Terzis, S.2    Nixon, P.3
  • 11
    • 0028736282 scopus 로고
    • Detecting composite events in active database systems using petri nets
    • S. Gatzui and K. Dittrich. Detecting composite events in active database systems using petri nets. In 4th RIDE-AIDS (2-9), 1994.
    • (1994) 4th RIDE-AIDS (2-9)
    • Gatzui, S.1    Dittrich, K.2
  • 15
    • 35248832722 scopus 로고    scopus 로고
    • Squeling Euros: Privacy Protection in RFID-Enabled bank notes
    • Springer-Verlag
    • A. Juels and R. Pappu. Squeling Euros: Privacy Protection in RFID-Enabled bank notes. In Financial Cryptography, volume LNCS 2742. pages 103-121. Springer-Verlag, 2003.
    • (2003) Financial Cryptography , vol.LNCS 2742 , pp. 103-121
    • Juels, A.1    Pappu, R.2
  • 16
    • 64549108398 scopus 로고    scopus 로고
    • Security and privacy for distributed multimedia sensor networks
    • Jan
    • D. Kundur, W. Luh, U. Okorafor, and T Zourntos. Security and privacy for distributed multimedia sensor networks. Proceedings of the IEEE, 96(1): 112-130. Jan. 2008.
    • (2008) Proceedings of the IEEE , vol.96 , Issue.1 , pp. 112-130
    • Kundur, D.1    Luh, W.2    Okorafor, U.3    Zourntos, T.4
  • 17
    • 34548805858 scopus 로고    scopus 로고
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE 2007.
    • N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE 2007.
  • 18
    • 0042627207 scopus 로고
    • Some np-complete problems similar to graph isomorphism
    • Feb
    • A. Lubiw. Some np-complete problems similar to graph isomorphism. In SIAM Journal of Computing, Feb. 1981.
    • (1981) SIAM Journal of Computing
    • Lubiw, A.1
  • 21
    • 84932647328 scopus 로고    scopus 로고
    • An ontology for video event representation
    • R. Nevada, J. Hobbs, and B. Bolles. An ontology for video event representation. In CVPRW, page 119, 2004.
    • (2004) CVPRW , pp. 119
    • Nevada, R.1    Hobbs, J.2    Bolles, B.3
  • 25
    • 0003483188 scopus 로고    scopus 로고
    • Protecting Privacy when Disclosing Information: K-Anonymity and Its Enforcement through Generalization and Suppression. Technical report
    • SRI International, 1998
    • P. Samarati and L. Sweeney Protecting Privacy when Disclosing Information: k-Anonymity and Its Enforcement through Generalization and Suppression. Technical report, As technical report, SRI International, 1998.
    • As technical report
    • Samarati, P.1    Sweeney, L.2
  • 28
    • 70349461276 scopus 로고    scopus 로고
    • Providing middleware support for active space applications
    • M. Roman and R. H. Campbell. Providing middleware support for active space applications. In Middleware 2003, 2003.
    • (2003) Middleware 2003
    • Roman, M.1    Campbell, R.H.2
  • 33
    • 84995706345 scopus 로고    scopus 로고
    • D. E. D. Vinkemeier and S. Hougardy. A linear-time approximation algorithm for weighted matchings in graphs. ACM Trans. Algorithms, 1(1): 107-122, 2005.
    • D. E. D. Vinkemeier and S. Hougardy. A linear-time approximation algorithm for weighted matchings in graphs. ACM Trans. Algorithms, 1(1): 107-122, 2005.
  • 34
    • 35048876270 scopus 로고    scopus 로고
    • Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems
    • Security in Pervasive Computing, of
    • S. A. Wets, S. E. Sarma, R. L. Rivest, and D. W. Engels. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems. In Security in Pervasive Computing, volume 2802 of Lecture Notes in Computer Science, pages 201-212, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2802 , pp. 201-212
    • Wets, S.A.1    Sarma, S.E.2    Rivest, R.L.3    Engels, D.W.4
  • 37
    • 70349465101 scopus 로고    scopus 로고
    • IBM PCI cryptographic coprocessor
    • IBM PCI cryptographic coprocessor. 2004. http://www.ibm.com/security/ cryptocards
    • (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.