2017
DOI: 10.1007/978-3-319-66188-9_16
|View full text |Cite
|
Sign up to set email alerts
|

Attribute-Based Encryption for Preserving Smart Home Data Privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
6
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 15 publications
(7 citation statements)
references
References 13 publications
0
6
0
Order By: Relevance
“…Studies explored, for example, importance of a safe usage of personal health data from the users [16]. From a more technical perspective, other researchers propose web services in order to raise SH user's privacy [17], encryption methods for preserving SH data privacy [18] or gateway architectures enhance users` privacy [19]. Other studies explored privacy hazards directly connected to the usage of an IoT based SH because of the networks between mobile devices of the users and SH infrastructure, like doors or windows (e.g., [2]).…”
Section: Sh and Related Literaturementioning
confidence: 99%
“…Studies explored, for example, importance of a safe usage of personal health data from the users [16]. From a more technical perspective, other researchers propose web services in order to raise SH user's privacy [17], encryption methods for preserving SH data privacy [18] or gateway architectures enhance users` privacy [19]. Other studies explored privacy hazards directly connected to the usage of an IoT based SH because of the networks between mobile devices of the users and SH infrastructure, like doors or windows (e.g., [2]).…”
Section: Sh and Related Literaturementioning
confidence: 99%
“…Step 2: (7) and sends it to A . V then stores all of the data in the shared private blockchain, as shown in Fig.…”
Section: Signmentioning
confidence: 99%
“…Among the data generated by smart home systems, some information (such as meter data, which can be used to determine whether anyone is at home) is very personal and sensitive and must be protected to prevent the occurrence of abuses, such as illegal access and modification. However, recent reports have shown that existing smart devices do not sufficiently ensure data security or privacy [7,8,9], and critical security and privacy concerns related to data access issues have been raised [10,11,12,13]. This issue is further exacerbated by smart devices always being resource-limited.…”
Section: Introductionmentioning
confidence: 99%
“…For these reasons, in the last few years, a data-owner centric model has emerged in the literature for personal-data protection. According to the existing literature, the attributebased encryption (ABE) scheme Sahai & Waters (2005) is a viable way to enhance privacy in many domains like e-Health applications Kocabas et al (2016), Pussewalage & Oleshchuk (2016), Ould-Yahia et al (2018), smart home data privacy Chowdhury et al (2017) and data security in Cloud computing Namasudra (2017). In addition, to securing data transmission and storage, ABE provides a fine-grained access control and a flexible data distribution Li et al (2010), Hemalatha & Manickachezian (2014).…”
Section: Introductionmentioning
confidence: 99%