IEEE Intelligent Network 2001 Workshop. IN 2001 Conference Record (Cat. No.01TH8566)
DOI: 10.1109/inw.2001.915307
|View full text |Cite
|
Sign up to set email alerts
|

Enhancing applications with approved location stamps

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(8 citation statements)
references
References 1 publication
0
8
0
Order By: Relevance
“…However, it was proved later that as malicious entities could bypass such multi-channel combination approaches [21], GPS signatures [32] and such approaches were prone to spoofing attacks [33]. Zugenmaier et al [34] introduced the concept of location stamps, utilizing cell phones. Gruteser et al in [35] highlighted privacy concerns and proposed an anonymity-based privacy preserving localization technique.…”
Section: Evolution Timeline Of Location Proof Systemsmentioning
confidence: 99%
See 1 more Smart Citation
“…However, it was proved later that as malicious entities could bypass such multi-channel combination approaches [21], GPS signatures [32] and such approaches were prone to spoofing attacks [33]. Zugenmaier et al [34] introduced the concept of location stamps, utilizing cell phones. Gruteser et al in [35] highlighted privacy concerns and proposed an anonymity-based privacy preserving localization technique.…”
Section: Evolution Timeline Of Location Proof Systemsmentioning
confidence: 99%
“…Besides, no security measures were taken, leaving the scheme vulnerable to malicious user manipulations. Gonzalez-Tablas et al presented the notion of path stamps [44], extending the concept of location stamps [34] by recording the history of the visited location's proofs in a hash chain. However, none of the schemes formally described the requirements for a secure location provenance mechanism.…”
Section: Evolution Timeline Of Location Proof Systemsmentioning
confidence: 99%
“…While tracks are similar to location provenance chains, security issues are not considered here making tracks vulnerable to attacks by malicious users. Zugenmaier et al introduced the notion of location stamps [31] for cell phones. The stamps provide proof about the location of the user at a certain time.…”
Section: Related Workmentioning
confidence: 99%
“…A first group between these services provide evidences that may be certificate-like or credential-like. The proposals in [ZKK01,WF03] fall within the certificate-like category while the one proposed in [Bus04] can be classified as credential-like.…”
Section: Spatial-temporal Certification Servicesmentioning
confidence: 99%