2014
DOI: 10.1109/jiot.2014.2346513
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Preserving Channel Access for Internet of Things

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
13
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
6
3
1

Relationship

0
10

Authors

Journals

citations
Cited by 27 publications
(13 citation statements)
references
References 26 publications
0
13
0
Order By: Relevance
“…Highlighted IoT Privacy Threats cryptographic algorithms, control access management tools, data minimization techniques, and privacy or context awareness protocols (Table I). [1], [67], [44], [36], [18], [53], [22], [5], [64], [30], [7], [13], [77], [59], [73] Data minimization 3 [15], [7], [59] Access control 6 [1], [31], [30], [13], [39], [59] Privacy awareness or context awareness 12 [1], [31], [55], [5], [81], [7], [71], [70], [77], [69], [59], [8] Differential Privacy 0 Other (introspection, trust assessment and evaluation) 3 [34], [6], [40] Not Evaluated Cryptographic techniques and information manipulation 16 [24], [25], [79], [9], [20], [51], [41], [54], [43], [26], [...…”
Section: Threats Solutions Principles Perceptionsmentioning
confidence: 99%
“…Highlighted IoT Privacy Threats cryptographic algorithms, control access management tools, data minimization techniques, and privacy or context awareness protocols (Table I). [1], [67], [44], [36], [18], [53], [22], [5], [64], [30], [7], [13], [77], [59], [73] Data minimization 3 [15], [7], [59] Access control 6 [1], [31], [30], [13], [39], [59] Privacy awareness or context awareness 12 [1], [31], [55], [5], [81], [7], [71], [70], [77], [69], [59], [8] Differential Privacy 0 Other (introspection, trust assessment and evaluation) 3 [34], [6], [40] Not Evaluated Cryptographic techniques and information manipulation 16 [24], [25], [79], [9], [20], [51], [41], [54], [43], [26], [...…”
Section: Threats Solutions Principles Perceptionsmentioning
confidence: 99%
“…Different communication distances are obtained and the data is recorded [12]. On the contrary, the fixed transmit power is 10 dB, and the communication speed is adjusted to obtain distance data and record it [13].…”
Section: Design and Implementation Of Wireless Self-organizationmentioning
confidence: 99%
“…There have been a number of solutions proposed in the literature that preserve privacy for IoT networks (e.g., [1][3]). However, as Internet transmissions require explicit disclosure of source/destination IP addresses, these schemes cannot hide the identity of the IoT nodes, thus allowing the adversaries to learn about the IoT nodes simply by observing the IP addresses in the packets' headers.…”
Section: Introductionmentioning
confidence: 99%