Kröger, 2018 - Google Patents
Unexpected inferences from sensor data: a hidden privacy threat in the internet of thingsKröger, 2018
View HTML- Document ID
- 14138122565318512269
- Author
- Kröger J
- Publication year
- Publication venue
- IFIP International Internet of Things Conference
External Links
Snippet
A growing number of sensors, embedded in wearables, smart electric meters and other connected devices, is surrounding us and reaching ever deeper into our private lives. While some sensors are commonly regarded as privacy-sensitive and always require user …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Kröger | Unexpected inferences from sensor data: a hidden privacy threat in the internet of things | |
| Trivedi et al. | Occupancy detection systems for indoor environments: A survey of approaches and methods | |
| Miettinen et al. | Conxsense: automated context classification for context-aware access control | |
| Shi et al. | Smart user authentication through actuation of daily activities leveraging WiFi-enabled IoT | |
| Ioannidou et al. | On general data protection regulation vulnerabilities and privacy issues, for wearable devices and fitness tracking applications | |
| Casilari et al. | Automatic fall detection system based on the combined use of a smartphone and a smartwatch | |
| Lim et al. | Fall‐Detection Algorithm Using 3‐Axis Acceleration: Combination with Simple Threshold and Hidden Markov Model | |
| Shrestha et al. | Drone to the rescue: Relay-resilient authentication using ambient multi-sensing | |
| Lu et al. | Snoopy: Sniffing your smartwatch passwords via deep sequence learning | |
| Chaudhuri | Internet of things data protection and privacy in the era of the General Data Protection Regulation | |
| Kriplean et al. | Physical access control for captured RFID data | |
| Yang et al. | Privacy-preserving human activity sensing: A survey | |
| Song et al. | Unobtrusive occupancy and vital signs sensing for human building interactive systems | |
| Zheng et al. | Missile: A system of mobile inertial sensor-based sensitive indoor location eavesdropping | |
| Eboka et al. | Pilot study on deploying a wireless sensor-based virtual-key access and lock system for home and industrial frontiers | |
| Saleheen et al. | Wristprint: Characterizing user re-identification risks from wrist-worn accelerometry data | |
| Torre et al. | Fitness trackers and wearable devices: how to prevent inference risks? | |
| Mei et al. | mmSpyVR: Exploiting mmWave radar for penetrating obstacles to uncover privacy vulnerability of virtual reality | |
| Singh et al. | Understanding factors behind IoT privacy--A user's perspective on RF sensors | |
| Masood et al. | Tracking and personalization | |
| Mahfouz et al. | M2auth: A multimodal behavioral biometric authentication using feature-level fusion | |
| Mayrhofer et al. | Security and trust in context-aware applications | |
| Armknecht et al. | Privacy implications of room climate data | |
| Monogios et al. | Privacy issues in Android applications: The cases of GPS navigators and fitness trackers | |
| Oyomno et al. | Privacy implications of context-aware services |