6 research outputs found

    Energy efficient privacy preserved data gathering in wireless sensor networks having multiple sinks

    Get PDF
    Wireless sensor networks (WSNs) generally have a many-to-one structure so that event information flows from sensors to a unique sink. In recent WSN applications, many-tomany structures are evolved due to need for conveying collected event information to multiple sinks at the same time. This study proposes an anonymity method bases on k-anonymity for preventing record disclosure of collected event information in WSNs. Proposed method takes the anonymity requirements of multiple sinks into consideration by providing different levels of privacy for each destination sink. Attributes, which may identify of an event owner, are generalized or encrypted in order to meet the different anonymity requirements of sinks. Privacy guaranteed event information can be multicasted to all sinks instead of sending to each sink one by one. Since minimization of energy consumption is an important design criteria for WSNs, our method enables us to multicast the same event information to multiple sinks and reduce energy consumption

    Privacy preserving data collection framework for user centric network applications

    Get PDF
    Advances in mobile and ubiquitous computing increased the number of user centric applications that comes into all aspects of our lives. This situation has started to threaten our privacy and created a huge demand for development of privacy-aware applications. Comprehensive privacy protection mechanisms have to take all phases of data processing into considerations including data collection from users, storage of data in central servers, and sharing them with third parties. However, privacy studies in the literature generally bring solutions for sharing of collected information with third parties. In this thesis, a privacy preserving data collection framework is proposed for user centric network applications. Framework provides privacy of data en route to data collector(s). We propose a generic bottom-up clustering method that utilizes k-anonymity or l-diversity concepts during anonymization. Entropy based metrics for information loss and anonymity level are defined and used in performance evaluations. Framework is adapted for networks having different data collector parties with different privacy levels. Our framework is applied for two types of data collection applications: (i) privacy preserving data collection in wireless sensor networks, (ii) preservation of organiza- tional privacy during collection of intrusion detection logs from different organiza- tions. Traditional data utility vs. privacy trade-off has one more dimension in wireless sensor networks. This dimension is minimization of bandwidth or energy consump- tion due to the limitations of tiny sensor nodes. Our analyses show that the proposed framework presents a suitable trade-off mechanism among energy consumption minimization, data utility and privacy preservation in wireless sensor network applications with one or multiple sinks. It is also demonstrated that our framework brings effective solution for preserving organizational privacy during sharing of intrusion detection logs among organizations and central security monitoring entity

    Preliminary Analysis of Cyberterrorism Threats to Internet of Things (IoT) Applications

    Get PDF
    The era of Internet of Things (IoT) being a combination of various networking and computing technologies already in a state of growth that introduces a new age of data aggregation mechanism and ubiquitous connectivity among physical objects. However, the most of the cyber threats still remain unsolved and may create huge impact on our lives. One of the possible major changes in impact landscape is the imminent physical results of cyber threats as IoT technologies enable closer interactions between humans and information systems. Although the cyber threats to critical infrastructures have been highly considered by the cyber security community, the cases with catastrophic physical impacts are rare which means the impact posture has not exactly shifted from information centric impacts to physical ones. However, widespread usage of IoT technologies have the potential to accelerate this shift which may bring the threat of cyber terrorism into the picture. This paper provides a preliminary comparison of a typical IoT application in health area with an industrial control system (ICS) in order to show that IoT applications are required to be deeply assessed as terrorists may attack them with easy-to implement cyberattacks for the purpose of creating physical harm

    Data collection framework for energy efficient privacy preservation in wireless sensor networks having many-to-many structures

    Get PDF
    Wireless sensor networks (WSNs) generally have a many-to-one structure so that event information flows from sensors to a unique sink. In recent WSN applications, many-to-many structures evolved due to the need for conveying collected event information to multiple sinks. Privacy preserved data collection models in the literature do not solve the problems of WSN applications in which network has multiple un-trusted sinks with different level of privacy requirements. This study proposes a data collection framework bases on k-anonymity for preventing record disclosure of collected event information in WSNs. Proposed method takes the anonymity requirements of multiple sinks into consideration by providing different levels of privacy for each destination sink. Attributes, which may identify an event owner, are generalized or encrypted in order to meet the different anonymity requirements of sinks at the same anonymized output. If the same output is formed, it can be multicasted to all sinks. The other trivial solution is to produce different anonymized outputs for each sink and send them to related sinks. Multicasting is an energy efficient data sending alternative for some sensor nodes. Since minimization of energy consumption is an important design criteria for WSNs, multicasting the same event information to multiple sinks reduces the energy consumption of overall network

    The cyber-insurance market in Norway

    No full text
    Purpose This paper aims to describe the cyber-insurance market in Norway but offers conclusions that are interesting to a wider audience. Design/methodology/approach The study is based on semi-structured interviews with supply-side actors: six general insurance companies, one marine insurance company and two insurance intermediaries. Findings The Norwegian cyber-insurance market supply-side has grown significantly in the past two years. The General Data Protection Regulation (GDPR) is found to have had a modest effect on the market so far but has been used by the supply-side as an icebreaker to discuss cyber-insurance with customers. The NIS Directive has had little or no impact on the Norwegian cyber-insurance market until now. Informants also indicate that Norway is still the least mature of the four Nordic markets. Practical implications Some policy lessons for different stakeholders are identified. Originality/value Empirical investigation of cyber-insurance is still rare, and the paper offers original insights on market composition and actor motivations, ambiguity of coverage, the NIS Directive and GDPR.License CC BY-NC 4.0DRISTI
    corecore