Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2012 IEEE International Conference on Communications (ICC) 2012
DOI: 10.1109/icc.2012.6364977
|View full text |Cite
|
Sign up to set email alerts
|

Security in nano communication: Challenges and open research issues

Abstract: Abstract-Nano communication is one of the fastest growing emerging research fields. In recent years, much progress has been achieved in developing nano machines supporting our needs in health care and other scenarios. However, experts agree that only the interaction among nano machines allows to address the very complex requirements in the field. Drug delivery and environmental control are only two of the many interesting application domains, which, at the same time, pose many new challenging problems. Very re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
21
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 19 publications
(21 citation statements)
references
References 20 publications
0
21
0
Order By: Relevance
“…With this article, which extends earlier work presented in [10], we aim to draw attention to security as a major challenge for nano-communication in a new era of Cyber Physical Systems (CPS). We will therefore evaluate the typical security objectives and solutions for applicability in nano-communication.…”
Section: Introductionmentioning
confidence: 74%
“…With this article, which extends earlier work presented in [10], we aim to draw attention to security as a major challenge for nano-communication in a new era of Cyber Physical Systems (CPS). We will therefore evaluate the typical security objectives and solutions for applicability in nano-communication.…”
Section: Introductionmentioning
confidence: 74%
“…IoNT is vulnerable to all types of attacks, either physical or through wireless technologies, given that this type of device does not meet with constant vigilance (Dressler & Fischer, 2015;Dressler & Kargl, 2012a;Jornet & Akyildiz, 2012a;Loscri, Marchal, Mitton, Fortino, & Vasilakos, 2014). The attacks can occur to acquire private data through the theft of sensors, interrupt applications controlled utilizing computers or modify the communication links in the nano-networks.…”
Section: Security In Nano-thingsmentioning
confidence: 99%
“…Existing security mechanisms and techniques are not suitable to secure nanodevices in nanonetworks because they operate in the THz band. The fact that current security solutions are not suitable for protecting the IoNT implies the necessity of new and appropriate security and privacy framework and mechanisms, presented in vari-ous research works [31]- [34], [51]. Some of the proposed solutions are: checking the integrity of information by using checksum algorithms, using encryption algorithms to code information before transferring between nanodevices, critical data hiding algorithms, and multi-layer authentication to guarantee only authenticated user can access nanonetworks [51].…”
Section: Gastro-intestinal Systemmentioning
confidence: 99%
“…Health-related data are quite sensitive and they have to be properly protected. To reduce the risk of any malicious attacks (e.g., disruption of medical applications that can harm or kill through drug delivery and radio communication [31]), a strong network security infrastructure for all ranges of communication (from nanodevices, router and gateway, further to the Cloud) is mandatory. Existing security mechanisms and techniques are not suitable to secure nanodevices in nanonetworks because they operate in the THz band.…”
Section: Gastro-intestinal Systemmentioning
confidence: 99%
See 1 more Smart Citation