Monday, May 4, 2020

Security and Privacy Ubiquitous Computing

Question: Discuss about the Security and Privacy for Ubiquitous Computing. Answer: Introduction The privacy has been the most cited criticism for the ubiquitous computing and has been the greatest barrier when it comes to the deployment and the acceptance factor. There have been computations based on the ad-hoc applications with the prototype to implement the environment-friendly computation. The vision has been a smart interconnected device with the seamless integration which increases the privacy concerns with the consistent access to the information. (Sadeghi et al., 2015). The major goal has been to look for the privacy aware personalized delivery of services within the environment of ubiquitous computing. Motivation The computer systems work on providing a personalised services to the different users in the domains. The privacy and the security issues have been from the data collection to process the systems in various domains related to the WWW. As per the current research, there has been focus on the privacy of the information of a location with the research based on the general framework for the privacy aware personalisation. The majority has been on holding the privacy for the Web and ubicomp which focus on hiding the identity of the user and providing personal information. There have been aspects where the users concentrate on providing the data collection along with the choice about the informed consent. Authentication The authentication is important as it worked on the security service which has an authorisation range to be built up for the different users. The service providers assure that there is a need for interaction with other intending parties. The attributes have been set with a choice where the users may prefer to interact with the service providers and work for the authentication of the user identity. (Krumm, 2016). The new technology with the involvement of time and position barriers are products which provide the availability for any user. The users have been working with the high probability, reliability and availability which increase the risks of security. Hence, there are applications like the smart tool box, smart supply chain, context aware application, smart home computing application to handle the automation of the electronic devices with a lower operating cost. Secure communication With the rapid change of technology, there is a change in the computing approaches, cognitive computer systems which includes the secured communications from spoofing. There is a possibility of the mutual authentication where there is a need to prevent the replay and the man-in-the-middle attacks. (Consolvo et al., 2015). In order to protect the privacy of the user, there is a need to authenticate the identity to the service provider where the user identify the information. Securing mobile devices The Secure Persona Exchange (SPE) has been working on the research work which demonstrated about the: 1. Authorising entity for the defined personas and the templates. 2. The mobile device of the user 3. Provider of a particular personalised device. There has been representation of information about the different aspects of the user which include the templates from a secured web interface. The templates are for setting the information which are providing by the user. The requests with the privacy policy are matches with the specifications by the user as per the evaluation, and is blocked, allowed or forwarded to the user, through the prompt service. The framework works on providing the different set of tools the users to build up the models, add the template to the persona, specification of other alternative preferences and viewing the accessing requests. (Hernandex et al., 2016). Significance The major focus of the ubiquitous computing is that it is a discrete field of technology which can work on the application paradigm of the miniaturization with ICT components being smaller. The embedding factors are set for the transformation into smaller objects. The networking is linked where the communication is through the radio. The ubiquity is embedded with the ICT components with context awareness for the use of sensors and communication. The mobility and ad-hoc networking capabilities are important for the real world communication where the context awareness has been set to work on supplying energy to the central tasks. The impact on the privacy has been positive in the security, medicine, and production. This confirms to handle the data protection standards depending upon the context dependent data protection filters. The system architecture holds the process of data protection with processing. (Davies et al., 2015). Method/proposed systematic approach The evaluation is based on examining the performance of the prototype with adequately implementing the usability and the user interaction methods. The performance is important with the granularity, response time for the requests and the framework scalability. The above graph shows the impact of the key lengths on the authentication cost. Hence, in the user tests platform, the evaluation is based on examining the user interactions with the interface which is intuitive and easy for the use. The users work on the rated viewing personas. The data privacy is calculated by safeguarding the security technology through the different trivial applications. For the networking, the major potential has been to work for the knowledge-based systems along with allocating the data and information. The secured identification has been to work on technological vision along with identifying the person and the objects. The examination is based on the identification of individuals along with the technology including the Trusted Platform Module. This includes the interaction between the different systems. The extended access control is based on identifying the users for the ubiquitous presence of the computers and the smart objects. The major phenomenon has been of the interlinking of the digital networks with the adaptive exchange of information. There have been ICT applications to work on the different sets of the decentralized and complex systems which include the service providers and the operators. Expected findings The focus of the research is to examine the methods to explore the mechanisms to create the user profiles with the subsets of the user models. This will allow the users to control the information along with viewing information which contains the personas and other controlled access. The exploration is based on allowing the users to work on the different methods of investigations for storing and communicating in the ubiquitous environment. As per the research, there have been means of control and correction within the IT system to prevent the unauthorized people from viewing and manipulating the confidential data. The communication also remains confidential with the known and the tested security technologies, used for the same. The approach has been to handle the technology and the performance, which ensures that there is no damage due to the failure of the system or the error from the operators. The security requirements focus on data protection which guarantees about the access by a uthorized third parties. The security deals with the protection from intentional attacks and ensures the confidentiality, integrity and the availability with complete authenticity. Conclusion The research is based on the privacy sensitive approach to providing the proper service information in the ubiquitous environment. There have been guidelines and the domains to examine the evaluation as per the applicability in the real world scenarios. Hence, for the confidentiality, there is ensured data encryption. (Davies et al., 2015). The authenticity is based on understanding the genuineness of the data along with authorisation to access the information. The major objective of the security is anonymity and authenticity which works on handling the data alteration along with identifying the management. Reference Hernandez-Castro, J., Avoine, G. (2016, April). Cryptanalysis of ubiquitous computing systems. In2016 18th Mediterranean Electrotechnical Conference (MELECON)(pp. 1-4). IEEE. Consolvo, S., Hong, J., Langheinrich, M. (2015). Privacy and Security.IEEE Pervasive Computing, (1), 16-17. Davies, N., Friday, A., Clinch, S., Sas, C., Langheinrich, M., Ward, G., Schmidt, A. (2015). Security and privacy implications of pervasive memory augmentation.IEEE Pervasive Computing,14(1), 44-53. Krumm, J. (Ed.). (2016).Ubiquitous computing fundamentals. CRC Press. Sadeghi, A. R., Wachsmann, C., Waidner, M. (2015, June). Security and privacy challenges in industrial internet of things. InProceedings of the 52nd Annual Design Automation Conference(p. 54). ACM.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.