簡易檢索 / 詳目顯示

研究生: 徐梓洋
Tzu-Yang Hsu
論文名稱: 針對物聯網領域中隱私強化技術之系統性文獻探討
Privacy Enhancing Technologies in Internet of Things: A Systematic Literature Review
指導教授: 查士朝
Shi-Cho Cha
口試委員: 羅乃維
Nai-Wei Lo
葉國暉
Kuo-Hui Yeh
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2018
畢業學年度: 106
語文別: 英文
論文頁數: 109
中文關鍵詞: 文獻探討IoT隱私隱私強化技術一般資料保護規範ISO/IEC 29100:2011個人可識別資訊保護
外文關鍵詞: Literature Review, IoT Privacy, Privacy Enhancing Technology(PET), General Data Protection Regulation(GDPR), ISO/IEC 29100:2011, PII Protection
相關次數: 點閱:225下載:16
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 物聯網裝置為生活帶來效率與便利性。然而,在使用裝置的過程中,裝置可能在使用者不知情的情況下收集大量的資訊,而使用者也不知道裝置收集了哪些個人資訊以及服務提供商如何利用這些資料,所以會對使用物聯網裝置感到疑慮。因此,個人資料與隱私保護已經成為物聯網裝置是否能繼續推動的一個重要因素。而隱私強化技術(Privacy Enhancing Technologies)是可以有效強化隱私並保護使用者個人識別資訊(Personally Identifiable Information, PII)的重要技術,也吸引了許多人投入研究。過去已有許多學者強調隱私強化技術的重要性,並提出在不同物聯網領域中的應用。然而,目前並沒有針對隱私強化技術在物聯網領域中的整體性研究。
    有鑑於此,本研究提出以系統性文獻探討的方法,探討隱私強化技術在物聯網領域之應用,從已出版之學術論文中篩選出2014年至2017年間發表的120項相關研究,依照不同功能與涵蓋之隱私保護領域進行分類,並透過法律層面(General Data Protection Regulation, GDPR)與ISO/IEC 29100:2011的要求準則、與實際解決使用者的隱私威脅等不同面向進行分析,評估現有的隱私強化技術是否有符合最新法律規範、標準並解決使用者隱私威脅問題以及該技術在各領域之發展現況。
    文獻探討結果顯示目前物聯網中的隱私強化技術在遵守一般資料保護規範(GDPR)和ISO/IEC 29100:2011標準的原則上還不成熟,平均每篇研究能只符合6項原則。此外,由於目前大多數符合隱私原則與解決隱私威脅的相關論文仍然是雛型系統或是概念架構,所以需要在全方位保護的隱私強化技術投入更多研究與實作。而在未來潛力研究上,將區塊鏈與差分隱私技術應用於物聯網領域中隱私強化技術除了能有效減少物聯網帶來的隱私威脅也能夠符合多數歐盟最新法規、ISO標準的隱私原則。最後,本文根據研究結果所提出的未來研究建議可望協助了解目前物聯網領域之隱私強化技術的做法是否完整,並協助研究者找尋未來的研究方向。


    IoT devices bring efficiency and convenience to our daily life. However, the devices may collect a myriad of data from people without their consent when they interact with devices. The individuals are unaware of what data is being collected and how it is being used by service providers, thereby hesitating whether to use IoT devices. Since personal data and privacy protection has become an important factor in the development of the IoT, the Privacy Enhancing Technologies (PETs) can effectively enhance privacy by protecting users’ Personally Identifiable Information (PII). Although many researchers have stressed the importance of PETs and proposed applications in different fields of the IoT, to the best of our knowledge, none of the research analyzes the PETs in IoT from different aspects.
    As a result, this study conducted a literature review on the applications of PETs in the field of IoT, which filtered from a large number of the published academic papers to 120 primary studies published between 2014 and 2017. After collecting the papers, we categorized them based on the functions and the coverage of privacy protection, and analyzed them from different aspects, ranging from high-level principles (GDPR) and ISO/IEC 29100:2011 requirements to actual resolution of privacy threats in IoT. Thus, we aim to identify the current state of development of the PETs in various fields and examine whether the existing PETs comply with the latest legal principles and privacy standard and reduce the privacy threats.
    The results of the literature review shown that current PETs in IoT were not mature enough to comply with the principles summarized from the GDPR and the ISO/IEC 29100:2011 standard. Each research paper could support an average of six privacy principles in total fifteen principles. In addition, we still need to put more efforts into research of PETs in the category of Holistic Privacy Preservation since most of the papers are still in the phase of proof of concept. With regard to the future research, the utilization of blockchain technology and the differential privacy in PETs are the promising mechanisms to reduce the privacy threats in IoT and support the privacy principles. Finally, recommendations for future research were proposed based on the results, which may help researches to discover deficiencies of current researches on PETs in IoT.

    摘要 Abstract 致謝 Table of Contents List of Figures List of Tables Chapter 1 Introduction 1.1. Background 1.2. Objective and Contribution 1.3. Chapter Introduction Chapter 2 The Research Framework 2.1. Location 2.2. Field of IoT Applications 2.2.1. Wearables 2.2.2. Automotive 2.2.3. Smart Cities 2.2.4. Health Care 2.2.5. Building & Home Automation 2.2.6. Smart Manufacturing 2.3. Privacy Threats in IoT 2.3.1. Identification 2.3.2. Localization and tracking 2.3.3. Profiling 2.3.4. Privacy-violating interaction and presentation 2.3.5. Lifecycle transitions 2.3.6. Inventory attack 2.3.7. Linkage 2.4. Definition and Categorization of PETs in IoT 2.4.1. Definition 2.4.2. Categorization 2.5. Privacy Principles from General Data Protection Regulation and ISO/IEC 29100:2011 2.5.1. General Data Protection Regulation 2.5.2. ISO/IEC 29100:2011 2.5.3. Summary of privacy principles Chapter 3 Systematic Literature Review 3.1. Step 1 - Planning 3.2. Step 2 - Defining the Scope 3.2.1. PICOC Framework 3.2.2. Research Questions 3.3. Step 3 - Searching 3.4. Step 4 - Assessing 3.5. Step 5 and 6 - Synthesizing and Analyzing Chapter 4 Results and Discussions 4.1. Which area do researchers publish more academic papers related to PETs in IoT? 4.2. What is the status of PETs utilized in different fields of IoT applications? 4.3. What IoT privacy threats can be reduced by the existing PETs? 4.4. Which categories of the PETs are most used by published papers to enhance privacy in different fields IoT application? 4.5. What privacy principles that the existing PETs in IoT have supported? Chapter 5 Recommendations for Future Research 5.1. Utilizing the Blockchain Technology in PETs for IoT 5.2. Coverage of Holistic Privacy Preservation 5.3. Adhering to the Right to Be Forgotten 5.4. Realizing the Right to Data Portability 5.5. Designing PETs in IoT with the Differential Privacy 5.6. Improvement in Performance and Efficiency Chapter 6 Conclusion Reference Appendix A. Papers Included in the Review Appendix B. Privacy Threats Reduced by Each PET in IoT Appendix C. Privacy Principles Supported by Each PET in IoT

    [1] K.Ashton, “That ‘Internet of Things’ Thing,” RFiD J., p. 4986, 2009.
    [2] M.Hung, “Leading the IoT, Gartner Insights on How to Lead in a Connected World,” 2017.
    [3] Texas Instruments, “The Internet of Things: Opportunities and Challenges,” 2016.
    [4] M. A.Lisovich, D. K.Mulligan, andS. B.Wicker, “Inferring personal information from demand-response systems,” IEEE Secur. Priv., vol. 8, no. 1, pp. 11–20, 2010.
    [5] T.Jeske, “Privacy-preserving Smart Metering without a Trusted-third-party,” in Secrypt, 2011, pp. 114–123.
    [6] International Trade Administration (ITA), “U.S. Department of Commerce | EU-U.S. Privacy Shield,” 2016. [Online]. Available: https://www.privacyshield.gov/welcome. [Accessed: 05-Jul-2018].
    [7] Y.Poullet, “EU data protection policy. The Directive 95/46/EC: Ten years after,” Comput. Law Secur. Rep., vol. 22, no. 3, pp. 206–217, 2006.
    [8] E.McCallister, T.Grance, andK. A.Scarfone, “Guide to protecting the confidentiality of Personally Identifiable Information (PII),” 2010.
    [9] IT Governance Privacy Team, EU General Data Protection Regulation (GDPR): An Implementation and Compliance Guide. 2017.
    [10] J. J.Borking andR.Hes, “Privacy-Enhancing Technologies: The Path to Anonymity,” 1995.
    [11] I.Goldberg, D.Wagner, andE.Brewer, “Privacy-enhancing technologies for the Internet,” in Proceedings IEEE COMPCON 97. Digest of Papers, 1997, pp. 103–109.
    [12] I.Goldberg, “Privacy-enhancing technologies for the Internet, II: Five years later,” in Proceedings of the 2nd International Conference on Privacy Enhancing Technologies (PET 2002), 2002, pp. 209–213.
    [13] I.Goldberg, “Privacy Enhancing Technologies for the Internet III : Ten Years Later,” Digit. Priv. Theory, Technol. Pract., pp. 25–40, 2007.
    [14] C.Chow, W.Xu, andT.He, Privacy Enhancing Technologies for Wireless Sensor Networks. Springer, Berlin, Heidelberg, 2014.
    [15] J.Conway andS.Watts, “Privacy Enhancing Technologies A software engineering approach to design PETs,” 2016, p. 221.
    [16] M. S.Olivier, “A layered architecture for privacy-enhancing technologies,” South African Comput. J., no. 31, pp. 53–61, 2003.
    [17] Y.Wang andA.Kobsa, “Privacy-Enhancing Technologies,” Handb. Res. Soc. Organ. Liabilities Inf. Secur., vol. 5704, no. 949, pp. 352–375, 2008.
    [18] K.Valk andM.Vijfvinkel, “Privacy Enhancing Technologies in Social Network,” 2014.
    [19] J.-H.Hoepman, “Privacy Design Strategies,” ICT Syst. Secur. Priv. Prot., vol. 428, pp. 446–459, 2012.
    [20] A.Booth, A.Sutton, andD.Papaioannou, Systematic Approaches to a Successful Literature Review. Sage Publications Ltd, 2016.
    [21] J. H.Ziegeldorf, O. G.Morchon, andK.Wehrle, “Privacy in the internet of things: Threats and challenges,” Secur. Commun. Networks, vol. 7, no. 12, pp. 2728–2742, 2014.
    [22] S.Jhajharia, S. K.Pal, andS.Verma, “Wearable Computing and its Application,” Int. J. Comput. Sci. Inf. Technol., vol. 5, no. 4, pp. 5700–5704, 2014.
    [23] Philips, “Wireless and smart lighting by Philips | Meet Hue,” 2017. [Online]. Available: https://www2.meethue.com/en-us. [Accessed: 04-Apr-2018].
    [24] D. L.Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Commun. ACM, vol. 24, no. 2, pp. 84–90, 1981.
    [25] Organisation for Economic Co-operation and Development (OECD), “INVENTORY OF PRIVACY-ENHANCING TECHNOLOGIES (PETs),” 2002.
    [26] G.VanBlarkom, J. J.Borking, andJ. G. E.Olk, “Handbook of privacy and privacy-enhancing technologies,” Priv. Inc. Softw. …, pp. 42–50, 2003.
    [27] ISO/IEC, “ISO/IEC 29100:2011(en), Information technology — Security techniques — Privacy framework,” 2011. [Online]. Available: https://www.iso.org/obp/ui/#iso:std:iso-iec:29100:ed-1:v1:en. [Accessed: 06-Apr-2018].
    [28] W3C, “P3P: The Platform for Privacy Preferences,” 2007. [Online]. Available: https://www.w3.org/P3P/Overview.html. [Accessed: 07-Apr-2018].
    [29] A.Paul, H.Satoshi, Günter Karjoth, P.Calvin, andS.Matthias, “Enterprise Privacy Authorization Language (EPAL 1.2),” 2003. [Online]. Available: https://www.w3.org/Submission/2003/SUBM-EPAL-20031110/. [Accessed: 07-Apr-2018].
    [30] OASIS, “OASIS eXtensible Access Control Markup Language (XACML) TC | OASIS,” 2005. [Online]. Available: https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=xacml. [Accessed: 07-Apr-2018].
    [31] European Commision, “Home Page of EU GDPR,” European Commision, 2018. [Online]. Available: https://www.eugdpr.org/eugdpr.org.html. [Accessed: 03-Apr-2018].
    [32] L.SWEENEY, “k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY,” Int. J. Uncertainty, Fuzziness Knowledge-Based Syst., vol. 10, no. 05, pp. 557–570, 2002.
    [33] A.Machanavajjhala, J.Gehrke, D.Kifer, andM.Venkitasubramaniam, “ℓ-Diversity: Privacy beyond k-anonymity,” Proc. - Int. Conf. Data Eng., vol. 2006, p. 24, 2006.
    [34] N.Li, T.Li, andS.Venkatasubramania, “t -Closeness : Privacy Beyond k -Anonymity and -Diversity,” in IEEE 23rd International Conference, 2007, no. 3, pp. 106–115.
    [35] A.Sahai andB.Waters, “Fuzzy Identity-Based Encryption,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2005, pp. 457–473.
    [36] S.Yu, K.Ren, andW.Lou, “FDAC: Toward fine-grained distributed data access control in wireless sensor networks,” IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 4, pp. 673–686, 2011.
    [37] C.Dwork, “Differential privacy,” in Proceedings of the 33rd International Colloquium on Automata, Languages and Programming, 2006, pp. 1–12.
    [38] C.Okoli andK.Schabram, “A Guide to Conducting a Systematic Literature Review of Information Systems Research,” Work. Pap. Inf. Syst., vol. 10, no. 26, pp. 1–51, 2010.
    [39] S.Cha, T.Tsai, W.Peng, T.Huang, andT.Hsu, “Privacy-Aware and Blockchain Connected Gateways for Users to Access Legacy IoT Devices,” in 2017 IEEE 6th Global Conference on Consumer Electronics (GCCE), 2017, no. Gcce, pp. 1–3.
    [40] N.Rifi, E.Rachkidi, N.Agoulmine, andN. C.Taher, “Towards using blockchain technology for IoT data access protection,” in 2017 IEEE 17th International Conference on Ubiquitous Wireless Broadband (ICUWB), 2017, pp. 1–5.
    [41] A.Ukil, S.Bandyopadhyay, andA.Pal, “IoT-Privacy: To be private or not to be private,” in Proceedings - IEEE INFOCOM, 2014, pp. 123–124.
    [42] T.Dimitriou andG. O.Karame, “Enabling Anonymous Authorization and Rewarding in the Smart Grid,” IEEE Trans. Dependable Secur. Comput., vol. 14, no. 5, pp. 565–572, 2017.
    [43] S.Sicari, A.Rizzardi, L. A.Grieco, G.Piro, andA.Coen-Porisini, “A policy enforcement framework for Internet of Things applications in the smart health,” Smart Heal., vol. 3–4, pp. 39–74, 2017.
    [44] F.Rahman, M. Z. A.Bhuiyan, andS. I.Ahamed, “A privacy preserving framework for RFID based healthcare systems,” Futur. Gener. Comput. Syst., vol. 72, pp. 339–352, 2017.
    [45] A.Yavari, A. S.Panah, D.Georgakopoulos, P. P.Jayaraman, andR.VanSchyndel, “Scalable Role-Based Data Disclosure Control for the Internet of Things,” in Proceedings - International Conference on Distributed Computing Systems, 2017, pp. 2226–2233.
    [46] S.Bhatt, F.Patwa, andR.Sandhu, “An Access Control Framework for Cloud-Enabled Wearable Internet of Things,” in 2017 IEEE 3rd International Conference on Collaboration and Internet Computing (CIC), 2017, pp. 328–338.
    [47] M.Elkhodr, S.Shahrestani, andH.Cheung, “A semantic obfuscation technique for the Internet of Things,” in 2014 IEEE International Conference on Communications Workshops, ICC 2014, 2014, pp. 448–453.
    [48] J. L. H.Ramos, J. B.Bernabe, andA. F.Skarmeta, “Towards Privacy-Preserving Data Sharing in Smart Environments,” in 2014 Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2014, pp. 334–339.
    [49] N. P.Hoang andD.Pishva, “A TOR-based anonymous communication approach to secure smart home appliances,” Int. Conf. Adv. Commun. Technol. ICACT, vol. 2015–Augus, no. 5, pp. 517–525, 2015.
    [50] K.Birman, M.Jelasity, R.Kleinberg, andE.Tremel, “Building a Secure and Privacy-Preserving Smart Grid,” ACM SIGOPS Oper. Syst. Rev., vol. 49, no. 1, pp. 131–136, 2015.
    [51] S.Zhang, K. K. R.Choo, Q.Liu, andG.Wang, “Enhancing privacy through uniform grid and caching in location-based services,” Futur. Gener. Comput. Syst., 2017.
    [52] R.Neisse, G.Baldini, G.Steri, andV.Mahieu, “Informed Consent in Internet of Things : the Case Study of Cooperative Intelligent Transport Systems,” in 23rd International Conference on Telecommunications (ICT), 2016, pp. 1–5.
    [53] M.Fernández, M.Kantarcioglu, andB.Thuraisingham, “A Framework for Secure Data Collection and Management for Internet of Things,” in Proceedings of the 2Nd Annual Industrial Control System Security Workshop, 2016, pp. 30–37.
    [54] Y.Liu, Z.Song, andE.Tilevich, “Querying Invisible Objects: Supporting Data-Driven, Privacy-Preserving Distributed Applications,” in Proceedings of the 14th International Conference on Managed Languages and Runtimes - ManLang 2017, 2017, pp. 60–72.
    [55] M.Henze, L.Hermerschmidt, D.Kerpen, R.Häußling, B.Rumpe, andK.Wehrle, “A comprehensive approach to privacy in the cloud-based Internet of Things,” Futur. Gener. Comput. Syst., vol. 56, pp. 701–718, 2016.
    [56] N.Foukia, D.Billard, andE.Solana, “Privacy Verification Chains for IoT,” in Network and System Security, vol. 10394, Springer, Cham, 2017, pp. 737–752.
    [57] Q. H.Cao, M.Giyyarpuram, R.Farahbakhsh, andN.Crespi, “Policy-based usage control for a trustworthy data sharing platform in smart cities,” Futur. Gener. Comput. Syst., 2017.
    [58] M. S.Ali, K.Dolui, andF.Antonelli, “IoT data privacy via blockchains and IPFS,” in Proceedings of the Seventh International Conference on the Internet of Things - IoT ’17, 2017, pp. 1–7.
    [59] A. M.Elmisery, S.Rho, andD.Botvich, “A fog based middleware for automated compliance with OECD privacy principles in internet of healthcare things,” IEEE Access, vol. 4, no. Idc, pp. 8418–8441, 2016.
    [60] K.Jung andS.Park, “Grayscale access control: Applying differential privacy to access control for Internet of Thing environment,” in 2017 International Conference on Information and Communication Technology Convergence (ICTC), 2017, pp. 849–854.
    [61] G.Sun, D.Liao, H.Li, H.Yu, andV.Chang, “L2P2: A location-label based approach for privacy preserving in LBS,” Futur. Gener. Comput. Syst., vol. 74, pp. 375–384, 2017.
    [62] J.Kang, R.Yu, X.Huang, andY.Zhang, “Privacy-Preserved Pseudonym Scheme for Fog Computing Supported Internet of Vehicles,” IEEE Trans. Intell. Transp. Syst., pp. 1–11, 2017.
    [63] A.Laszka, A.Dubey, M.Walker, andD.Schmidt, “Providing Privacy, Safety, and Security in IoT-Based Transactive Energy Systems using Distributed Ledgers,” in Proceedings of the Seventh International Conference on the Internet of Things - IoT ’17, 2017, pp. 1–8.
    [64] A. F.Skarmeta, J. L.Hernandez-Ramos, andM. V.Moreno, “A decentralized approach for security and privacy challenges in the Internet of Things,” in 2014 IEEE World Forum on Internet of Things, WF-IoT 2014, 2014, pp. 67–72.
    [65] O. J. A.Pinno, A. R. A.Gr´Egio, andLuisC.E.DeBona, “ControlChain : Blockchain as a Central Enabler for Access Control Authorizations in the IoT,” in GLOBECOM 2017 - 2017 IEEE Global Communications Conference, 2017, pp. 1–6.
    [66] N.Kaliya, “Framework for Privacy preservation in IoT through classification and access control mechanisms,” in 2017 2nd International Conference for Convergence in Technology (I2CT), 2017, pp. 430–434.
    [67] A.Ouaddah, A. A.Elkalam, andA. A.Ouahman, “Towards a Novel Privacy-Preserving Access Control Model Based on Blockchain Technology in IoT,” in Europe and MENA Cooperation Advances in Information and Communication Technologies, vol. 520, Springer, Cham, 2017, pp. 523–533.
    [68] S. B.B, F.Patwa, andR.Sandhu, “Access Control Model for AWS Internet of Things,” in Network and System Security, vol. 10394, Springer, Cham, 2017, pp. 721–736.
    [69] Ú.Erlingsson, V.Pihur, andA.Korolova, “RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security - CCS ’14, 2014, pp. 1054–1067.
    [70] W.Asif, M.Rajarajan, andM.Lestas, “Increasing user controllability on device specific privacy in the Internet of Things,” Comput. Commun., vol. 116, no. June 2017, pp. 200–211, 2017.
    [71] W.Zhou andS.Piramuthu, “Information Relevance Model of Customized Privacy for IoT,” J. Bus. Ethics, vol. 131, no. 1, pp. 19–30, 2015.
    [72] F.Knirsch, G.Eibl, andD.Engel, “Multi-resolution privacy-enhancing technologies for smart metering,” Eurasip J. Inf. Secur., vol. 2017, no. 1, 2017.
    [73] C.Rodrigo, G.Rodríguez, E. G. B.S, S.José, M.DeOca, andC.Rica, “Using Differential Privacy for the Internet of Things,” in Privacy and Identity Management. Facing up to Next Steps, vol. 498, Springer, Cham, 2016, pp. 201–211.
    [74] P.Fremantle andB.Aziz, “OAuthing: Privacy-enhancing federation for the Internet of Things,” in 2016 Cloudification of the Internet of Things, CIoT 2016, 2017, pp. 2–7.
    [75] M.Togan, B.Chifor, I.Florea, andG.Gugulea, “A Smart-phone Based Privacy-Preserving Security Framework for IoT Devices,” in 2017 9th International Conference on Electronics, Computers and Artificial Intelligence (ECAI), 2017, pp. 1–7.
    [76] J. L.Hernández-Ramos, J. B.Bernabe, S. P.Franco, andA. F.Skarmeta, “Certificateless and Privacy-Enhancing Group Sharing Mechanism for the Future Internet,” Proc. - 2015 9th Int. Conf. Innov. Mob. Internet Serv. Ubiquitous Comput. IMIS 2015, pp. 313–318, 2015.
    [77] J.Hajny, P.Dzurenda, andL.Malina, “Privacy-PAC: Privacy-Enhanced Physical Access Control,” in Proceedings of the 13th Workshop on Privacy in the Electronic Society, 2014, pp. 93–96.
    [78] L.Touati andY.Challal, “Poster: Activity-Based Access Control for IoT,” in Proceedings of the 1st International Workshop on Experiences with the Design and Implementation of Smart Objects, 2015, pp. 29–30.
    [79] L.Duan, Y.Zhang, S.Chen, S.Wang, B.Cheng, andJ.Chen, “Realizing IoT service’s policy privacy over publish/subscribe-based middleware,” Springerplus, vol. 5, no. 1, 2016.
    [80] A.Nadargi andM.Thirugnanam, “Addressing Identity and Location Privacy of Things for Indoor—Case Study on Internet of Everything’s (IoE),” in Proceedings of the 3rd International Symposium on Big Data and Cloud Computing Challenges (ISBCC – 16’), vol. 49, Springer, Cham, 2016, pp. 377–386.
    [81] P.Shayegh andS.Ghanavati, “Toward an approach to privacy notices in IoT,” in Proceedings - 2017 IEEE 25th International Requirements Engineering Conference Workshops, REW 2017, 2017, pp. 104–110.
    [82] P.Pappachan et al., “Towards Privacy-Aware Smart Buildings: Capturing, Communicating, and Enforcing Privacy Policies and Preferences,” in Proceedings - IEEE 37th International Conference on Distributed Computing Systems Workshops, ICDCSW 2017, 2017, pp. 193–198.
    [83] T.Pasquier, J.Singh, J.Powles, D.Eyers, M.Seltzer, andJ.Bacon, “Data provenance to audit compliance with privacy policy in the Internet of Things,” Pers. Ubiquitous Comput., pp. 1–12, 2017.
    [84] L.Urquhart, N.Sailaja, andD.McAuley, “Realising the right to data portability for the domestic Internet of things,” Pers. Ubiquitous Comput., vol. 22, no. 2, pp. 1–16, 2017.
    [85] S.Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” 2008.
    [86] G. C.Polyzos andN.Fotiou, “Blockchain-Assisted Information Distribution for the Internet of Things,” in 2017 IEEE International Conference on Information Reuse and Integration (IRI), 2017, pp. 75–78.
    [87] Y. N.Aung, “Review of Ethereum : Smart Home Case Study,” in 2017 2nd International Conference on Information Technology (INCIT), 2017, pp. 1–4.
    [88] N.Kaaniche andM.Laurent, “A Blockchain-based Data Usage Auditing Architecture with Enhanced Privacy and Availability,” in 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA), 2017, pp. 1–5.
    [89] X.Liang, S.Shetty, D.Tosh, C.Kamhoua, K.Kwiat, andL.Njilla, “ProvChain: A Blockchain-Based Data Provenance Architecture in Cloud Environment with Enhanced Privacy and Availability,” in Proceedings - 2017 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, CCGRID 2017, 2017, pp. 468–477.
    [90] H.Shafagh, L.Burkhalter, A.Hithnawi, andS.Duquennoy, “Towards Blockchain-based Auditable Storage and Sharing of IoT Data,” in Proceedings of the 2017 on Cloud Computing Security Workshop - CCSW ’17, 2017, pp. 45–50.
    [91] T.Hardjono andN.Smith, “Cloud-Based Commissioning of Constrained Devices using Permissioned Blockchains,” in Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security - IoTPTS ’16, 2016, pp. 29–36.
    [92] D. D. F.Maesa, P.Mori, andL.Ricci, “Blockchain Based Access Control,” in Distributed Applications and Interoperable Systems, Springer, Cham, 2017, pp. 206–220.
    [93] A. A. O.B, M. S. R.B, andA.Basu, “MediBchain: A Blockchain Based Privacy Preserving Platform for Healthcare Data,” in Security, Privacy, and Anonymity in Computation, Communication, and Storage, vol. 10658, Springer, Cham, 2017, pp. 534–543.
    [94] M.Conoscenti, A.Vetro, andJ. C.DeMartin, “Peer to peer for privacy and decentralization in the internet of things,” in Proceedings - 2017 IEEE/ACM 39th International Conference on Software Engineering Companion, ICSE-C 2017, 2017, pp. 288–290.
    [95] S.Funke, J.Daubert, A.Wiesmaier, P.Kikiras, andM.Muehlhaeuser, “End-2-End privacy architecture for IoT,” in 2015 IEEE Conference on Communications and NetworkSecurity, CNS 2015, 2015, pp. 705–706.
    [96] R.Kravets, G. S.Tuncay, andH.Sundaram, “For your eyes only,” in Proceedings of the 6th International Workshop on Mobile Cloud Computing and Services - MCS ’15, 2015, pp. 28–35.
    [97] A. M.Elmisery, S.Rho, andM.Aborizka, “A new computing environment for collective privacy protection from constrained healthcare devices to IoT cloud services,” Cluster Comput., pp. 1–28, 2017.
    [98] R.Chowdhury, C.Talhi, H.Ould-Slimane, andM.Cheriet, “Attribute-Based Encryption for Preserving Smart Home Data Privacy,” in Enhanced Quality of Life and Smart Living, vol. 10461 LNCS, Springer, Cham, 2017, pp. 185–197.
    [99] A.Put andB.DeDecker, “Attribute-Based Privacy-Friendly Access Control with Context,” in Communications in Computer and Information Science, vol. 764, Springer, Cham, 2017, pp. 291–315.
    [100] M.Jahan, S.Seneviratne, B.Chu, A.Seneviratne, andS.Jha, “Privacy preserving data access scheme for IoT devices,” in 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA), 2017, pp. 1–10.
    [101] R.Srinivasan, A.Mohan, andP.Srinivasan, “Privacy conscious architecture for improving emergency response in smart cities,” in Proceedings of the 2016 Smart City Security and Privacy Workshop, SCSP-W 2016, 2016, pp. 16–20.
    [102] R.Costa andA.Pinto, “A Framework for the Secure Storage of Data Generated in the IoT,” in Ambient Intelligence - Software and Applications, Springer, Cham, 2015, pp. 175–182.
    [103] A.Al-Hasnawi andL.Lilien, “Pushing Data Privacy Control to the Edge in IoT Using Policy Enforcement Fog Module,” in Companion Proceedings of the10th International Conference on Utility and Cloud Computing - UCC ’17 Companion, 2017, pp. 145–150.
    [104] N.Foukia, D.Billard, andE.Solana, “PISCES: A framework for privacy by design in IoT,” in 2016 14th Annual Conference on Privacy, Security and Trust, PST 2016, 2016, pp. 706–713.
    [105] P. K.Das, S.Narayanan, andN. K.Sharma, “Context-Sensitive Policy Based Security in Internet of Things,” in IEEE International Conference on Smart Computing (SMARTCOMP), 2016, pp. 1–6.
    [106] A.Ukil, S.Bandyopadhyay, andA.Pal, “Privacy for IoT: Involuntary privacy enablement for smart energy systems,” in IEEE International Conference on Communications, 2015, vol. 2015–Septe, pp. 536–541.
    [107] T.Bose, S.Bandyopadhyay, A.Ukil, A.Bhattacharyya, andA.Pal, “Why not keep your personal data secure yet private in IoT?: Our lightweight approach,” in 2015 IEEE 10th International Conference on Intelligent Sensors, Sensor Networks and Information Processing, ISSNIP 2015, 2015, no. April, pp. 7–9.
    [108] A.Ukil, S.Bandyopadhyay, andA.Pal, “Sensitivity inspector: Detecting privacy in smart energy applications,” in Proceedings - International Symposium on Computers and Communications, 2014.
    [109] M.Barhamgi et al., “POSTER: Enabling End-Users to Protect Their Privacy,” in Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017, pp. 905–907.
    [110] S.Sciancalepore, M.Pilc, andS.Schr, “Attribute-Based Access Control Scheme in Federated IoT Platforms,” in Interoperability and Open-Source Solutions for the Internet of Things, vol. 10218, Springer, Cham, 2017, pp. 123–138.
    [111] P.DeHert, V.Papakonstantinou, G.Malgieri, L.Beslay, andI.Sanchez, “The right to data portability in the GDPR: Towards user-centric interoperability of digital services,” Comput. Law Secur. Rev., vol. 34, no. 2, pp. 193–203, 2018.
    [112] J. D. P.Rodriguez, D.Schreckling, andJ.Posegga, “Addressing data-centric security requirements for IOT-based systems,” in Proceedings - 2016 International Workshop on Secure Internet of Things, SIoT 2016, 2017, pp. 1–10.
    [113] A.Samani, H. H.Ghenniwa, andA.Wahaishi, “Privacy in internet of things: A model and protection framework,” Procedia Comput. Sci., vol. 52, no. 1, pp. 606–613, 2015.
    [114] C.Laughman et al., “Power signature analysis,” IEEE Power Energy Mag., vol. 1, no. 2, pp. 56–63, 2003.
    [115] Apple, “Learning with Privacy at Scale,” 2018.
    [116] A.Aktypi, J. R. C.Nurse, andM.Goldsmith, “Unwinding Ariadne’s Identity Thread: Privacy Risks with Fitness Trackers and Online Social Networks,” in Proceedings of the 2017 on Multimedia Privacy and Security - MPS ’17, 2017, pp. 1–11.
    [117] D.Hussein, E.Bertin, andV.Frey, “A Community-Driven Access Control Approach in Distributed IoT Environments,” IEEE Commun. Mag., vol. 55, no. 3, pp. 146–153, 2017.
    [118] S.Zebboudj, R.Brahami, C.Mouzaia, C.Abbas, N.Boussaid, andM.Omar, “Big Data Source Location Privacy and Access Control in the Framework of IoT,” in 2017 5th International Conference on Electrical Engineering - Boumerdes (ICEE-B), 2017, pp. 1–5.
    [119] M.Uriarte, J.Astorga, E.Jacob, M.Huarte, andM.Carnerero, “Expressive policy based access control for resource-constrained devices,” IEEE Access, vol. 3536, no. JANUARY, pp. 1–33, 2017.
    [120] U.Salama, L.Yao, X.Wang, H. Y.Paik, andA.Beheshti, “Multi-Level Privacy-Preserving Access Control as a Service for Personal Healthcare Monitoring,” in Proceedings - 2017 IEEE 24th International Conference on Web Services, ICWS 2017, 2017, pp. 878–881.
    [121] V.Sivaraman, H. H.Gharakheili, A.Vishwanath, R.Boreli, andO.Mehani, “Network-level security and privacy control for smart-home IoT devices,” in 2015 IEEE 11th International Conference on Wireless and Mobile Computing, Networking and Communications, WiMob 2015, 2015, pp. 163–167.
    [122] S.Lee et al., “FACT: Functionality-centric Access Control System for IoT Programming Frameworks,” in Proceedings of the 22nd ACM on Symposium on Access Control Models and Technologies, 2017, pp. 43–54.
    [123] W.Han, Y.Zhang, Z.Guo, andE.Bertino, “Fine-Grained Business Data Confidentiality Control in Cross-Organizational Tracking,” in Proceedings of the 20th ACM Symposium on Access Control Models and Technologies - SACMAT ’15, 2015, pp. 135–145.
    [124] H.Ryu andJ.Kwak, “Secure Data Access Control Scheme for Smart Home,” in Advances in Computer Science and Ubiquitous Computing, vol. 373, Springer, Singapore, 2015, pp. 483–488.
    [125] I.Ullah andM. A.Shah, “A novel model for preserving Location Privacy in Internet of Things,” 2016 22nd Int. Conf. Autom. Comput. ICAC 2016 Tackling New Challenges Autom. Comput., pp. 542–547, 2016.
    [126] C.Chatzigeorgiou, L.Toumanidis, D.Kogias, C.Patrikakis, andE.Jacksch, “A communication gateway architecture for ensuring privacy and confidentiality in incident reporting,” in Proceedings - 2017 15th IEEE/ACIS International Conference on Software Engineering Research, Management and Applications, SERA 2017, 2017, pp. 407–411.
    [127] S.Jebri, M.Abid, andA.Bouallegue, “An efficient scheme for anonymous communication in IoT,” in Proceedings of the 2015 11th International Conference on Information Assurance and Security, IAS 2015, 2016, pp. 7–12.
    [128] C.Lai, H.Li, X.Liang, R.Lu, K.Zhang, andX.Shen, “CPAL: A conditional privacy-preserving authentication with access linkability for roaming service,” IEEE Internet Things J., vol. 1, no. 1, pp. 46–57, 2014.
    [129] A.Mohammed andI.Alkuhlani, “Enhanced Location Privacy and Energy Saving Technique for Sensors in Internet of Things Domain,” in 2016 International Conference on Global Trends in Signal Processing, Information Computing and Communication (ICGTSPICC), 2016, pp. 122–125.
    [130] T.Kumar, A.Braeken, M.Liyanage, andM.Ylianttila, “Identity privacy preserving biometric based authentication scheme for Naked healthcare environment,” in IEEE International Conference on Communications, 2017.
    [131] A.Mahendran andA.Vedaldi, “Work-in-Progress: Cloud-based Machine Learning for IoT Devices with Better Privacy,” in Proceedings of the IEEE Computer Society Conference on Computer Vision and Pattern Recognition, 2017, vol. 07–12–June, no. 1, pp. 5188–5196.
    [132] P.Palmieri, L.Calderoni, andD.Maio, “Private Inter-network Routing for Wireless Sensor Networks and the Internet of Things,” in Proceedings of the Computing Frontiers Conference, 2017, pp. 396–401.
    [133] Q.Kong, R.Lu, M.Ma, andH.Bao, “A privacy-preserving sensory data sharing scheme in Internet of Vehicles,” Futur. Gener. Comput. Syst., 2017.
    [134] B.Zhang et al., “Privacy-preserving QoI-aware participant coordination for mobile crowdsourcing,” Comput. Networks, vol. 101, pp. 29–41, 2016.
    [135] I.Chatzigiannakis, A.Vitaletti, andA.Pyrgelis, “A privacy-preserving smart parking system using an IoT elliptic curve based security platform,” Comput. Commun., vol. 89–90, pp. 165–177, 2016.
    [136] F.Shao, R.Cheng, andF.Zhang, “A full privacy-preserving scheme for location-based services,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 8407 LNCS, pp. 596–601, 2014.
    [137] F. Z.Berrehili andA.Belmekki, “Privacy Preservation in the Internet of Things,” in Advances in Ubiquitous Networking 2, vol. 366, Springer, Singapore, 2016, pp. 163–175.
    [138] Y.Chen et al., “Anonymity-Based Privacy-Preserving Data Reporting for Participatory Sensing,” IEEE Internet Things J., vol. 2, no. 5, pp. 381–390, Oct.2015.
    [139] H.Jin andP.Papadimitratos, “Resilient privacy protection for location-based services through decentralization,” in Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks - WiSec ’17, 2017, pp. 253–258.
    [140] L. A. B.Pacheco, E.Alchieri, andP. A. S.Barreto, “Enhancing and Evaluating an Architecture for Privacy in the Integration of Internet of Things and Cloud Computing,” in 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA) Publisher: IEEE, 2017, pp. 1–8.
    [141] B.Carminati, P.Colombo, E.Ferrari, andG.Sagirlar, “Enhancing user control on personal data usage in internet of things ecosystems,” in Proceedings - 2016 IEEE International Conference on Services Computing, SCC 2016, 2016, pp. 291–298.
    [142] S.Mehrotra, A.Kobsa, N.Venkatasubramanian, andS. R.Rajagopalan, “TIPPERS: A privacy cognizant IoT environment,” in 2016 IEEE International Conference on Pervasive Computing and Communication Workshops, PerCom Workshops 2016, 2016.
    [143] I.Ray, B.Alangot, S.Nair, andK.Achuthan, “Using Attribute-Based Access Control for Remote Healthcare Monitoring,” in 2017 4th International Conference on Software Defined Systems, SDS 2017, 2017, pp. 137–142.
    [144] M.Henze, L.Hermerschmidt, D.Kerpen, R.Haussling, B.Rumpe, andK.Wehrle, “User-driven privacy enforcement for cloud-based services in the internet of things,” in Proceedings - 2014 International Conference on Future Internet of Things and Cloud, FiCloud 2014, 2014, pp. 191–196.
    [145] Y.Amar, H.Haddadi, andR.Mortier, “Privacy-Aware Infrastructure for Managing Personal Data,” in Proceedings of the 2016 conference on ACM SIGCOMM 2016 Conference - SIGCOMM ’16, 2016, pp. 571–572.
    [146] N.Madaan, M. A.Ahad, andS. M.Sastry, “Data integration in IoT ecosystem: Information linkage as a privacy threat,” Comput. Law Secur. Rev., vol. 34, no. 1, pp. 125–133, 2017.
    [147] Y.O’Connor, W.Rowan, L.Lynch, andC.Heavin, “Privacy by Design: Informed Consent and Internet of Things for Smart Health,” Procedia Comput. Sci., vol. 113, pp. 653–658, 2017.
    [148] P. P.Jayaraman, X.Yang, A.Yavari, D.Georgakopoulos, andX.Yi, “Privacy preserving Internet of Things: From privacy techniques to a blueprint architecture and efficient implementation,” Futur. Gener. Comput. Syst., vol. 76, pp. 540–549, 2017.
    [149] F.Chen et al., “An infrastructure framework for privacy protection of community medical internet of things: Transmission protection, storage protection and access control,” World Wide Web, vol. 21, no. 1, pp. 1–25, 2017.
    [150] A.Goldsteen, S. G.B, S.Nadler, N.Razinkov, Y.Moatti, andP.Ta-shma, “Brief Announcement: A Consent Management Solution for Enterprises,” in Cyber Security Cryptography and Machine Learning, vol. 10332, 2017, pp. 189–192.
    [151] T.Kirkham et al., “Privacy Aware on-Demand Resource Provisioning for IoT Data Processing,” in Internet of Things. IoT Infrastructures, vol. 170, Springer, Cham, 2016, pp. 87–95.
    [152] J.Joy, M.Le, andM.Gerla, “LocationSafe: Granular location privacy for IoT devices,” 8th Wirel. Students, by Students, Students Work. S3, vol. 03–07–Octo, pp. 39–41, 2016.
    [153] N.Shen, J.Yang, K.Yuan, C.Fu, andC.Jia, “An efficient and privacy-preserving location sharing mechanism,” Comput. Stand. Interfaces, vol. 44, pp. 102–109, 2016.
    [154] J.Astorga, E.Jacob, N.Toledo, andJ.Unzilla, “Enhancing secure access to sensor data with user privacy support,” Comput. Networks, vol. 64, pp. 159–179, 2014.
    [155] J. L. C.Sanchez, J. B.Bernabe, andA. F.Skarmeta, “Integration of Anonymous Credential Systems in IoT constrained environments,” IEEE Access, vol. 3536, no. c, pp. 1–11, 2017.
    [156] G.Alpár et al., “New directions in IoT privacy using attribute-based authentication,” in Proceedings of the ACM International Conference on Computing Frontiers - CF ’16, 2016, pp. 461–466.
    [157] I.Ullah, M. A.Shah, A.Wahid, A.Mehmood, andH.Song, “ESOT: a new privacy model for preserving location privacy in Internet of Things,” Telecommun. Syst., vol. 67, no. 4, pp. 1–23, 2017.
    [158] I.Torre, F.Koceva, O. R.Sanchez, andG.Adorni, “A framework for personal data protection in the IoT,” in 2016 11th International Conference for Internet Technology and Secured Transactions, ICITST 2016, 2017, pp. 384–391.
    [159] R.Neisse, G.Baldini, G.Steri, Y.Miyake, S.Kiyomoto, andA. R.Biswas, “An agent-based framework for Informed Consent in the internet of things,” in IEEE World Forum on Internet of Things, WF-IoT 2015 - Proceedings, 2016, no. 2, pp. 789–794.
    [160] H. C.Pöhls et al., “RERUM: Building a reliable IoT upon privacy- and security- enabled smart objects,” in 2014 IEEE Wireless Communications and Networking Conference Workshops, WCNCW 2014, 2014, pp. 122–127.
    [161] Y. T.Lee, W. H.Hsiao, Y. S.Lin, andS. C. T.Chou, “Privacy-preserving data analytics in cloud-based smart home with community hierarchy,” IEEE Trans. Consum. Electron., vol. 63, no. 2, pp. 200–207, 2017.
    [162] P.Fremantle, “Privacy-enhancing Federated Middleware for the Internet of Things,” in Proceedings of the Doctoral Symposium of the 17th International Middleware Conference on ZZZ - Middleware Doctoral Symposium’16, 2016, pp. 1–4.
    [163] G.Baldini, M.Botterman, R.Neisse, andM.Tallacchini, “Ethical Design in the Internet of Things,” Sci. Eng. Ethics, vol. 24, no. 3, pp. 905–925, 2016.
    [164] Y.Chen et al., “Anonymity-Based Privacy Preserving Data Reporting for Participatory Sensing,” IEEE Internet Things J., vol. 2, no. 5, pp. 1–1, 2015.

    QR CODE