2018 IEEE Symposium on Computers and Communications (ISCC) 2018
DOI: 10.1109/iscc.2018.8538590
|View full text |Cite
|
Sign up to set email alerts
|

Achieving Data Dissemination with Security using FIWARE and Intel Software Guard Extensions (SGX)

Abstract: The Internet of Things (IoT) field has gained much attention from industry and academia, being the main subject for numerous research and development projects. Frequently, the dense amount of generated data from IoT applications is sent to a cloud service, that is responsible for processing and storage. Many of these applications demand security and privacy for their data because of their sensitive nature. This is specially true when such data must be processed in entities hosted in public clouds, where the en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0
4

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 17 publications
(10 citation statements)
references
References 14 publications
0
6
0
4
Order By: Relevance
“…Crocker and Querido [20] proposed an approach that uses a hardware token and the OAuth 2.0 protocol to build a two-factor encryption architecture, which can be used with any cloud storage provider. Valadares et al [56] proposed an architecture that requires TEEs to decrypt and compute the sensitive data, in cloud/fog-based IoT applications, and applies authentication and authorization for the participants, increasing the security and privacy of the data.…”
Section: Cloud Storage Security and Privacymentioning
confidence: 99%
“…Crocker and Querido [20] proposed an approach that uses a hardware token and the OAuth 2.0 protocol to build a two-factor encryption architecture, which can be used with any cloud storage provider. Valadares et al [56] proposed an architecture that requires TEEs to decrypt and compute the sensitive data, in cloud/fog-based IoT applications, and applies authentication and authorization for the participants, increasing the security and privacy of the data.…”
Section: Cloud Storage Security and Privacymentioning
confidence: 99%
“…In [31], Trusted Execution Environments (TEEs) are proposed to increase the security and privacy of data storage and processing in cloud/fog-based IoT applications. The authors propose an architecture that applies authentication and authorization for the participants, and cryptography for the generated data.…”
Section: A Cloud Storage Security and Privacymentioning
confidence: 99%
“…Fiware [13] provides secure key management through key vault running in SGX. However, [12], [13] cannot verify any sensor data. Also, in [12], [13], if data-capture rules are mis-notified to the user, SGX cannot detect any inconsistency.…”
Section: Comparison With Existing Workmentioning
confidence: 99%
“…However, [12], [13] cannot verify any sensor data. Also, in [12], [13], if data-capture rules are mis-notified to the user, SGX cannot detect any inconsistency. In contrast, IOT NOTARY does not deal with attacks on sensors, as well as, a specific key management protocol.…”
Section: Comparison With Existing Workmentioning
confidence: 99%