메뉴 건너뛰기




Volumn 1, Issue 4, 2012, Pages 309-348

Identity authentication and capability based access control (IACAC) for the internet of things

Author keywords

Access control; Authentication; Capability; Internet of Things

Indexed keywords

DENIAL-OF-SERVICE ATTACK; INTERNET OF THINGS; LOW POWER ELECTRONICS; NETWORK SECURITY;

EID: 85002424663     PISSN: 22451439     EISSN: 22454578     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (230)

References (63)
  • 1
    • 48649100154 scopus 로고    scopus 로고
    • ITU-T Internet Reports, Internet of Things
    • November
    • ITU-T Internet Reports, Internet of Things, November 2005.
    • (2005)
  • 2
    • 73649123892 scopus 로고    scopus 로고
    • Connected objects and the Internet of Things -A paradigm shift
    • September
    • E. Zouganeli and I. E. Svinnset. Connected objects and the Internet of Things -A paradigm shift, Photonics in Switching 2009, September 2009.
    • (2009) Photonics in Switching 2009
    • Zouganeli, E.1    Svinnset, I.E.2
  • 3
    • 0001853125 scopus 로고
    • The computer for the 21st century
    • M. Weiser, The computer for the 21st century, Scientific American, 265: 66-75, 1991.
    • (1991) Scientific American , vol.265 , pp. 66-75
    • Weiser, M.1
  • 4
    • 0004080228 scopus 로고    scopus 로고
    • The networked physical world
    • TR MITAUTOIDWH-001, MIT Auto-ID Center
    • S. Sarma, D. L. Brock, and K. Ashton. The networked physical world. TR MITAUTOIDWH-001, MIT Auto-ID Center, 2000.
    • (2000)
    • Sarma, S.1    Brock, D.L.2    Ashton, K.3
  • 5
    • 84881621193 scopus 로고    scopus 로고
    • Internet of Things (IoT): A vision, architectural elements, and future directions
    • Technical Report CLOUDS-TR-2012-2, Cloud Computing and Distributed Systems Laboratory, The University of Melbourne, 29 June
    • Jayavardhana Gubbi, Rajkumar Buyya, Slaven Marusic, and Marimuthu Palaniswami. Internet of Things (IoT): A vision, architectural elements, and future directions. Technical Report CLOUDS-TR-2012-2, Cloud Computing and Distributed Systems Laboratory, The University of Melbourne, 29 June 2012.
    • (2012)
    • Gubbi, J.1    Buyya, R.2    Marusic, S.3    Palaniswami, M.4
  • 6
    • 67349253018 scopus 로고    scopus 로고
    • Sage: A strong privacy-preserving scheme against global eavesdropping for ehealth systems
    • May
    • Xiaodong Lin, Rongxing Lu, Xuemin Shen, Y. Nemoto, and N. Kato. Sage: A strong privacy-preserving scheme against global eavesdropping for ehealth systems. IEEE Journal on Selected Areas in Communications, 27(4): 365-378, May 2009.
    • (2009) IEEE Journal on Selected Areas in Communications , vol.27 , Issue.4 , pp. 365-378
    • Lin, X.1    Lu, R.2    Shen, X.3    Nemoto, Y.4    Kato, N.5
  • 9
    • 4544241049 scopus 로고    scopus 로고
    • A survey on mobility management in next generation All-IP based wireless systems
    • I. F. Akyildiz, J. Xie, and S. Mohanty. A survey on mobility management in next generation All-IP based wireless systems. IEEE Wireless Communications Magazine, 11(4):16-28, 2004.
    • (2004) IEEE Wireless Communications Magazine , vol.11 , Issue.4 , pp. 16-28
    • Akyildiz, I.F.1    Xie, J.2    Mohanty, S.3
  • 10
    • 84928029704 scopus 로고    scopus 로고
    • Security and privacy challenges in the IoT.
    • WowKivs, Electronic Communications of the EASST, Volume 17, Germany
    • C. Mayer. Security and privacy challenges in the IoT. WowKivs, Electronic Communications of the EASST, Volume 17, Germany, 2009.
    • (2009)
    • Mayer, C.1
  • 11
    • 80051818432 scopus 로고    scopus 로고
    • My personal Adaptive Global NET (MAGNET)
    • Signals and Communication Technology Book, Springer, The Netherlands
    • R. Prasad. My personal Adaptive Global NET (MAGNET). Signals and Communication Technology Book, Springer, The Netherlands, 2010.
    • (2010)
    • Prasad, R.1
  • 21
    • 84927041925 scopus 로고    scopus 로고
    • Emerging Technologies in Wireless LANs -Theory, Design and Deployment
    • Cambridge University Press
    • B. Bing. Emerging Technologies in Wireless LANs -Theory, Design and Deployment. Cambridge University Press, 2008.
    • (2008)
    • Bing, B.1
  • 22
    • 85002087375 scopus 로고    scopus 로고
    • Best Current Practices for WISP Roaming, WiFi Alliance
    • Best Current Practices for WISP Roaming, WiFi Alliance, 2003.
    • (2003)
  • 23
    • 85002214167 scopus 로고    scopus 로고
    • RFC 2865, Remote Authentication Dial in User Service (RADIUS).
    • RFC 2865, Remote Authentication Dial in User Service (RADIUS).
  • 25
    • 85002039260 scopus 로고    scopus 로고
    • RFC 5247, Extensible Authentication Protocol (EAP) Key Management Framework, August 2008.
    • RFC 5247, Extensible Authentication Protocol (EAP) Key Management Framework, August 2008.
  • 28
    • 34447518618 scopus 로고    scopus 로고
    • Comparative studies on authentication and key exchange methods for 802.11 wireless LAN
    • August 2007.
    • Jun Lei, Xiaoming Fu, Dieter Hogrefe, and Jianrong Tan. Comparative studies on authentication and key exchange methods for 802.11 wireless LAN. Computers & Security, 26(5): 401-409, August 2007.
    • Computers & Security , vol.26 , Issue.5 , pp. 401-409
    • Lei, J.1    Fu, X.2    Hogrefe, D.3    Tan, J.4
  • 29
    • 85001953713 scopus 로고    scopus 로고
    • OASIS.eXtensible Access Control Markup Language (XACML) Version 3.0, Working Draft 8, February 2009.
    • OASIS.eXtensible Access Control Markup Language (XACML) Version 3.0, Working Draft 8, February 2009.
  • 30
    • 85002087537 scopus 로고    scopus 로고
    • W3C Platform for Privacy Project
    • W3C Platform for Privacy Project: http://www.w3.org/privacy/.
  • 31
    • 85002087568 scopus 로고    scopus 로고
    • The Shibboleth project
    • The Shibboleth project: www.shibboleth.net.
  • 32
    • 85002087575 scopus 로고    scopus 로고
    • The Liberty Alliance Project
    • The Liberty Alliance Project: www.projectliberty.org.
  • 34
    • 84966556796 scopus 로고    scopus 로고
    • ACLs don't
    • HP Laboratories Technical Report,February
    • T. Close. ACLs don't. HP Laboratories Technical Report,February 2009.
    • (2009)
    • Close, T.1
  • 35
    • 0024664205 scopus 로고
    • A secure identity-based capability system
    • Oakland, CA, May. IEEE Computer Society Press, Los Alamitos
    • L. Gong. A secure identity-based capability system. In Proceedings of 1989 IEEE Symposium on Security and Privacy, Oakland, CA, May. IEEE Computer Society Press, Los Alamitos, 1989.
    • (1989) Proceedings of 1989 IEEE Symposium on Security and Privacy
    • Gong, L.1
  • 38
    • 20844435938 scopus 로고    scopus 로고
    • A trust-based context-aware access control model for web-services
    • July
    • R. Bhatti, E. Bertino, and A. Ghafoor. A trust-based context-aware access control model for web-services. Distributed and Parallel Databases, 18(1), July 2005.
    • (2005) Distributed and Parallel Databases , vol.18 , Issue.1
    • Bhatti, R.1    Bertino, E.2    Ghafoor, A.3
  • 43
    • 26944487962 scopus 로고    scopus 로고
    • Context-aware access control mechanism for ubiquitous applications
    • LNCS. Springer, Heidelberg
    • Y. G. Kim, C. J. Mon, D. Jeong, J. O. Lee, C. Y. Song, and D. K. Baik. Context-aware access control mechanism for ubiquitous applications. In Advances in Web Intelligence, LNCS, Vol. 3528, pp. 236-242. Springer, Heidelberg, 2005.
    • (2005) Advances in Web Intelligence , vol.3528 , pp. 236-242
    • Kim, Y.G.1    Mon, C.J.2    Jeong, D.3    Lee, J.O.4    Song, C.Y.5    Baik, D.K.6
  • 44
    • 57349145290 scopus 로고    scopus 로고
    • Context-aware role-based access control in pervasive computing systems
    • SACMAT'08, Estes Park, CO, 11-13 June
    • D. Kulkarni and A. Tripathi. Context-aware role-based access control in pervasive computing systems. In SACMAT'08, Estes Park, CO, 11-13 June 2008.
    • (2008)
    • Kulkarni, D.1    Tripathi, A.2
  • 45
    • 27144514672 scopus 로고    scopus 로고
    • Security flaws in authentication and key establishment protocols for mobile communications
    • October
    • Kyungah Shim and Young-Ran Lee. Security flaws in authentication and key establishment protocols for mobile communications. Applied Mathematics and Computation, 169(1): 62-74, October 2005.
    • (2005) Applied Mathematics and Computation , vol.169 , Issue.1 , pp. 62-74
    • Shim, K.1    Lee, Y.-R.2
  • 46
    • 0036505541 scopus 로고    scopus 로고
    • Authentication protocols for mobile network environment value added services
    • G. Horn, K. M. Martin, and C. J. Mitchell. Authentication protocols for mobile network environment value added services. IEEE Transactions on Vehicular Technology, 51(2): 383-392, 2002.
    • (2002) IEEE Transactions on Vehicular Technology , vol.51 , Issue.2 , pp. 383-392
    • Horn, G.1    Martin, K.M.2    Mitchell, C.J.3
  • 48
    • 84956854891 scopus 로고    scopus 로고
    • Key establishment protocols for Secure Mobile communications: A selective survey
    • ACISP 98, LNCS. Springer, Heidelberg
    • C. Boyd and A. Mathuria. Key establishment protocols for Secure Mobile communications: A selective survey. In Information Security and Privacy, ACISP 98, LNCS, Vol. 1438, pp. 344-355. Springer, Heidelberg, 1998.
    • (1998) Information Security and Privacy , vol.1438 , pp. 344-355
    • Boyd, C.1    Mathuria, A.2
  • 49
    • 0028272762 scopus 로고
    • Privacy and authentication for wireless local area networks
    • A. Aziz and W. Diffie. Privacy and authentication for wireless local area networks. IEEE Personal Communications, 1: 25-31, 1994.
    • (1994) IEEE Personal Communications , vol.1 , pp. 25-31
    • Aziz, A.1    Diffie, W.2
  • 50
    • 84946838086 scopus 로고    scopus 로고
    • Efficient and mutually authenticated key exchange for low power mobile device
    • LNCS. Springer-Verlag, Heidelberg
    • D. S. Wong and A. H. Chan. Efficient and mutually authenticated key exchange for low power mobile device. In Advances in Cryptology -Asiarcypt01, LNCS, Vol. 2248, pp. 272-289. Springer-Verlag, Heidelberg, 2001.
    • (2001) Advances in Cryptology -Asiarcypt01 , vol.2248 , pp. 272-289
    • Wong, D.S.1    Chan, A.H.2
  • 51
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48: 203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 52
    • 85002226102 scopus 로고    scopus 로고
    • Avispa -A tool for Automated Validation of Internet Security Protocols
    • Avispa -A tool for Automated Validation of Internet Security Protocols. http://www.avispa-project.org.
  • 53
    • 0019649307 scopus 로고    scopus 로고
    • On the security of public key protocols
    • In FOCS. IEEE, 1981.
    • D. Dolev and A. C.-C. Yao. On the security of public key protocols. In FOCS, pp. 350-357. IEEE, 1981.
    • Dolev, D.1    Yao, A.C.-C.2
  • 55
    • 26444574670 scopus 로고    scopus 로고
    • Tinysec: Link layer security architecture for wireless sensor networks
    • SensSys, ACM Conference on Embedded Networked Sensor Systems
    • C. Karlof, N. Sastry, and D. Wagner. Tinysec: Link layer security architecture for wireless sensor networks. In SensSys, ACM Conference on Embedded Networked Sensor Systems, 2004.
    • (2004)
    • Karlof, C.1    Sastry, N.2    Wagner, D.3
  • 56
    • 35048818581 scopus 로고    scopus 로고
    • Comparing elliptic curve cryptography and RSA on 8-it CPUs
    • LNCS, Springer, Heidelberg
    • N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz. Comparing elliptic curve cryptography and RSA on 8-it CPUs. In CHES 2004, LNCS, Vol. 3156, pp. 119-132, Springer, Heidelberg, 2004.
    • (2004) CHES 2004 , vol.3156 , pp. 119-132
    • Gura, N.1    Patel, A.2    Wander, A.3    Eberle, H.4    Shantz, S.C.5
  • 57
    • 1542356968 scopus 로고    scopus 로고
    • The RC5 encryption algorithm: Two years on
    • Winter
    • Y. L. Yin. The RC5 encryption algorithm: Two years on. CryptoBytes, 3(2),Winter 1997.
    • (1997) CryptoBytes , vol.3 , Issue.2
    • Yin, Y.L.1
  • 58
    • 84983089516 scopus 로고
    • The security of cipher block chaining
    • In Y. Desmedt (Ed.). LNCS. Springer, Heidelberg
    • M. Bellare, J. Killan, and P. Rogaway. The security of cipher block chaining. In Y. Desmedt (Ed.), CRYPTO 1994. LNCS, Vol. 839, pp. 341-358. Springer, Heidelberg, 1994.
    • (1994) CRYPTO 1994 , vol.839 , pp. 341-358
    • Bellare, M.1    Killan, J.2    Rogaway, P.3
  • 59
    • 49949083706 scopus 로고    scopus 로고
    • Elliptic curve cryptography based access control in sensor networks
    • H.Wang, B. Sheng, and Q. Li. Elliptic curve cryptography based access control in sensor networks. Int. J. Security and Networks, 1(3/4): 127-137, 2006.
    • (2006) Int. J. Security and Networks , vol.1 , Issue.3-4 , pp. 127-137
    • Wang, H.1    Sheng, B.2    Li, Q.3
  • 60
    • 84904545826 scopus 로고    scopus 로고
    • Adding group communication to Java in a non-intrusive way using the ensemble toolkit
    • Technical Report, Dept. of Computer Science, Cornell University, November 1997.
    • Bela Ban. Adding group communication to Java in a non-intrusive way using the ensemble toolkit. Technical Report, Dept. of Computer Science, Cornell University, November 1997.
    • Ban, B.1
  • 62
    • 85002234023 scopus 로고    scopus 로고
    • On designing future communication systems: Some clean-slate perspectives
    • In R. Prasad, S. Dixit, R. Nee, and T. Ojanpera (Eds.). Springer Science+Business Media
    • Petar Popovski. On designing future communication systems: Some clean-slate perspectives. In R. Prasad, S. Dixit, R. Nee, and T. Ojanpera (Eds.), Globalization of Mobile and Wireless Communications, pp. 129-143. Springer Science+Business Media, 2011.
    • (2011) Globalization of Mobile and Wireless Communications , pp. 129-143
    • Popovski, P.1
  • 63
    • 84966591450 scopus 로고    scopus 로고
    • Probability, Statistics, and Random Processes for Electrical Engineering
    • (3rd ed.). Prentice Hall
    • Alberto Leon-Garcia. Probability, Statistics, and Random Processes for Electrical Engineering (3rd ed.). Prentice Hall, 2008.
    • (2008)
    • Leon-Garcia, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.