The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


A Novel Authentication Mechanism Protecting Users Privacy in Pervasive Systems

#


[1] Al-Jaroodi J., Routing Security in Open/Dynamic Mobile Ad Hoc Networks , The International Arab Journal of Information Technology , vol. 4, no. 1, pp. 17- 25, 2007.

[ 2] Al-Muht adi J., Campbell R., Kapadia A., Mickunas M. , and Yi S ., Routing through the Mist: Privacy Preserving Communication in Ubiquitous Computing Environments , in P roceeding of 22 nd International Conference on Distributed Computing Systems , Vienna , pp. 74- 83, 2002.

[ 3] Anonymizer, http://www.anonymizer.com , last visited 2012.

[ 4] Bellotti V. and Sellen A ., Design for Privacy in Ubiquitous Computing Environments, in Proceeding of 3 rd European Conference on Computer Supported Cooperative Work , Milan , pp. 77- 92. 1993.

[ 5] Bettini C ., Mascetti S., Wang X. , and Jajodia S., Anonymity in Location- based Services: Towards a General Framework , in Proceedings of the 8 th International Conference on Mobile Data Management (MDM) , Washington, pp. 69- 76. 2007.

[ 6] Brodie C., Karat C. , Karat J., and Feng J. Usable Security and Privacy: a Case Study of Developing Privacy Management Tools, in Proceedings of the 2005 Symposium on Usable P rivacy and Security, Pennsylvania , pp. 35- 43. 2005.

[ 7] Campbell R., Al -Muhtadi J., N aldurg P., Sampemane G., and Dennis M. , Towards Security and Privacy for Pervasive Computing , in Proceeding of 3 rd IEEE Conference on Pervasive Computing and Communications Workshops , USA, pp. 194- 198, 2005.

[8] Cardoso R. and Issarny V. , Architecting Pervasive Computing Systems f or Privacy: A Survey, in Proceeding of IEEE/IFIP Conference on Software Architecture, pp. 26- 29, 2007.

[ 9] Cheng H., Zhang D., and Tan J., Protection of P rivacy in Pervasive Computing Environments , in Proceeding of International Conference on Information Te chnology: Coding and Computing, NV , pp. 242- 247, 2005.

[ 10] Christin D., Ro kopf C., Hollick M., Martucci L. , and Kanhere S., IncogniSense: An Anonymity -preserving Reputation Framework for Particip atory Se nsing Applications, in Proceeding of IEEE International Conference on Pervasive Co mputing and Communications , Lugano, pp. 135- 143, 2012.

[ 11] Culnan M., Protecting Privacy Online: is S elf- R egulation Working? , Journal of Public Policy and Market ing, vol. 19, no. 1, pp. 20- 26, 2006. 137 A Novel Authentication Mechanism Protecting Users Privacy in Pervasive Systems

[12] Hengartner U. and Steenkiste P., Exploiting Hierarchical Identity -Based Encryption for Access Control to Pervasive Computing Information, in Proceeding of 1 st International Conference on Security and Privacy for Emerging Areas in Communications Networks , Athens, pp. 384- 396, 2005.

[ 13] Hof heinz D. and Kiltz E., Secure Hybrid Encryption from Weakened Key Encapsulation, in Proceeding of the Twenty -Seventh Annual International Cryptology Conference , California , pp. 553- 571, 2007.

[ 14] Hong J. and Landay J. An Architecture for Privacy -Sensitive U biquitous Computing , in Proceeding of 2 nd international Conference on Mobile Systems, Massachusetts, pp.177- 189. 2004.

[ 15] Inald R., Lagendijk L., Erkin Z ., and Barni M., E ncrypted Signal Processing for Privacy Protection , IEEE Signal Processing MAGAZINE , pp. 82- 105, 2013.

[ 16] Jovanovic M. and Munoz M. , Analysis of the Latest Trends in Mobile commerce using the NFC Technology available at http://u owdnfc.blogspot.com/2012/07/journal -1- analysis- of-latest -trends -in.html, last visited 2012.

[ 17] Langheinrich M. A Privacy Awareness System for Ubi quitous Computing Environments, in Proceedings of the 4 th International Conference on Ubiquitous Computing, Sweden , pp. 237- 245. 2006.

[ 18] Lang heinrich M. Privacy by Design -Principles of Privacy -Aware Ubiquitous Systems, in Proceedings of the 3 rd International Conference on Ubiquitous Computing, Georgia , pp. 273- 291, 2001.

[ 19] Organization for the Advancement of Structured Information Standards (OASIS), available at: https://www.oasis - open.org/committees/tc_home.php?wg_abbrev=w ss, last visited 2004.

[ 20] Pareschi L., Riboni D., Agostini A., and Bettini C., Composition and Generalization of Context Data for Privacy Preservation, in Proceedings of 6th Annual IEEE International Conference on Pervasive Computing and Communications , Hong Kong , pp. 429- 433. 2008.

[ 21] Reed M., Syverson P., and Goldschlag D., Anonymous Connections and Onion Routing, IEEE Journal on Selected Areas in Communication, vol. 16, no. 4, pp. 482-494, 1998.

[ 22] Ri gney C., Rubens A., Simpson W., and Willens S. , RFC 2138: Remote Authentication D ial in User Service (RADIUS), Technical Re port, 1997.

[ 23] Satyanarayanan M., Privacy: The Achilles Heel of Pervasive Computing? , IEEE Pervasive Computing, vol. 2, no. 1, pp. 2- 3, 2003.

[ 24] Sweeney L., k -Anonymity: A Model for Protecting Privacy , International Journal on Uncertainty, Fuzziness and Know ledge-based Systems, vol. 10, no. 5, pp. 557- 570, 2002.

[25] Wang J., Floerkemeier C., and Sanjay E., Session -Based Security Enhancement of RFID Systems for Emerging Open -Loop Applications, in Proceeding of Identification Information and Knowledge in the Inte rnet of Things Beijing, China, pp. 18-20, 2013.

[26] Weiser M. , The computer for the 21st century , ACM SIGMOBILE Mobile Computing and Communications Review , vol . 3, no. 3, pp. 3- 11, 1999. Mohammed Djedid is a PhD student at University of Sciences and Techno logy of Oran. His fields of research are user s privacy and anonymity preserving in Pervasive systems. H e obtained his Master of Information Systems Engineering in 2009. He has published in several peer reviewed journals, and participated at specialized co nferences in the field of pervasive systems (Ex: Int Conf. on Pervasive and Embedded Computing and Communication Systems , and forward thinking colloquy Milwaukee, USA -) . He is also a reviewer in the Wireless Personal Communications journal edited by Spri nger. Abdallah Chouarfia is a Professor in the Department of computer sciences at University of Sciences and Technology of Oran (USTO - MB) Algeria. He received the B.E. degree in Com puter science from CERI Algiers and Ph.D degree in software engineering from Paul Sabatier University Toulouse France (1983). He has more than 30 years of teaching experience. He has published more than 20 papers in International, National journals and conference proceedings. His areas of research are Software engineering and Networking including mobile A d-Hoc and security.