2019
DOI: 10.3389/fict.2019.00005
|View full text |Cite
|
Sign up to set email alerts
|

Cyber Security Threats and Challenges in Collaborative Mixed-Reality

Abstract: Collaborative Mixed-Reality (CMR) applications are gaining interest in a wide range of areas including games, social interaction, design and health-care. To date, the vast majority of published work has focused on display technology advancements, software, collaboration architectures and applications. However, the potential security concerns that affect collaborative platforms have received limited research attention. In this position paper, we investigate the challenges posed by cyber-security threats to CMR … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
6
2
2

Relationship

2
8

Authors

Journals

citations
Cited by 36 publications
(23 citation statements)
references
References 72 publications
(76 reference statements)
0
13
0
Order By: Relevance
“…Apart from these challenges, privacy, security, and ethical concerns also need to be addressed as these technologies gain popularity. 64 For example, AR browsers installed on mobile devices can be hijacked. This feature can manipulate the AR content displayed by gaining unauthorized access to the device's camera and GPS.…”
Section: Current Challenges Of Xr Platformsmentioning
confidence: 99%
“…Apart from these challenges, privacy, security, and ethical concerns also need to be addressed as these technologies gain popularity. 64 For example, AR browsers installed on mobile devices can be hijacked. This feature can manipulate the AR content displayed by gaining unauthorized access to the device's camera and GPS.…”
Section: Current Challenges Of Xr Platformsmentioning
confidence: 99%
“…Our previous work [5] outlined key cyber security challenges posed to Collaborative Mixed-Reality (CMR) systems, including threat detection and possible harms from actuated threats in mixedreality systems. We use this work as well as the aforementioned work as a starting point for our research into proposing key requirements for XR privacy-certification standards.…”
Section: Related Workmentioning
confidence: 99%
“…Because of the distributed nature and data flow in typical AR/ VR systems, there is the danger that what is seen by the end user may not be intended by the developer since the rendered view may be vulnerable to alteration or injection by outside services or attackers. Each step of data flow, including detection, transformation, and rendering (i.e., inputs, operations, and outputs), should be protected, but each step requires different types of protections at the hardware, software, and communication level (Dahmen et al, 2017;Happa et al, 2019). In this respect, we need security and privacy standards for Telelife at a social and political level in the same way we have standards for wireless or network protocols.…”
Section: Privacy and Securitymentioning
confidence: 99%