USING CONTEXT FOR PRIVACY BOUNDARY CONTROL IN RFID APPLICATIONS

Size: px
Start display at page:

Download "USING CONTEXT FOR PRIVACY BOUNDARY CONTROL IN RFID APPLICATIONS"

Transcription

1 USING CONTEXT FOR PRIVACY BOUNDARY CONTROL IN RFID APPLICATIONS Shin'ichi Konomi Center for LifeLong Learning and Design (L 3 D) University of Colorado, Boulder, CO 80309, U.S.A konomi@colorado.edu Chang S. Nam Department of Industrial Engineering University of Arkansas, Fayetteville, AR 72701, U.S.A cnam@uark.edu Abstract Creating a usable system that supports users in-situ control over their privacy boundaries is a challenging problem. We propose process and data models for providing feedback that better supports RFID users privacy boundary regulation. Our context-aware feedback approach uses activity hierarchies to represent context around the use of RFID applications and support privacy critic agents to adapt feedback and information disclosure processes according to users changing needs. Key Words RFID, privacy, critic agents, disclosure models, contextawareness 1. Introduction As the cost of RFID tags drops, they are used for an increasing number of physical objects in the world. For example, cases of item-level tagging, i.e., attaching RFID tags to individual sales items, are emerging in the retail arena. Item-level tagging creates exciting opportunities to design applications for so-called Internet of things. However, there are serious privacy concerns about unobtrusive monitoring using ubiquitous RFID tags. There is a need for tools that support people to control their privacy boundaries and protect their privacy according to their needs. Context is essential in any systems that support users to control their privacy boundaries. Boundaries that separate and connect one s personal information spaces and the rest of the world are shaped by context including one s activities and social environments. For example, information about things one touches can be public when one is at work in a warehouse. How much one considers RFID data private is also influenced by the cost of removal. For example, RFID train passes carried by a person can be removed from the person more easily than medical RFID implants. However, conventional approaches to privacypreserving RFID systems (see Table 1) rarely consider context in a systematic manner. Implicit in most conventional approaches is the use of static privacy preferences that cannot address dynamic changes of privacy needs. Table 1. Existing Approaches to RFID privacy issues Approach Killing tags Faraday cage Active jamming Sophisticated tags Blocker tags [1] Local computation Information management Social regulation Description Destroying, removing, or permanently inactivating RFID tags. Shielding RFID tags by using a container made of materials that block radio signals Shielding RFID tags by using a device that actively broadcast radio signals so as to block the operation of nearby RFID readers. Controlling access to information on RFID tags by locking, encrypting, changing and manipulating data Blocks access to RFID tags by using a device that announces itself as all or a range of possible RFID tags. Personal devices provide services to users without sending IDs to infrastructure Controls storage, flow and processing of information in databases. Guidelines and laws to regulate capture and use of sensitive privacy information. This paper proposes process and data models for providing feedback that supports RFID users in-situ privacy boundary regulation. In our context-aware feedback approach, activity hierarchies are used to represent context around the use of RFID applications. Privacy critic agents use the hierarchies to adapt feedback and information disclosure processes according to users changing needs. These models can be used to develop privacy assistants on mobile devices [2]. In the next section, we first discuss how easily privacy regulation in RFID applications can break down. Following this, we describe a framework for feedback and control proposed to support users information disclosure processes. We then describe two generic models for characterizing RFID users information disclosure processes. An approach for providing feedback that better

2 supports RFID users privacy boundary regulation is also presented. Finally, we present some concluding remarks and our vision for the next steps. 2. Challenges Part of the privacy problems of RFID systems lies in the architecture that makes it difficult to gain information about and control how one is presenting oneself to others [2]. 2.1 Scenario Imagine a smart shelf in a retail store, which constantly scans RFID tags of all products on it. If someone removes a product from the shelf, it can tell what was taken away and possibly who took it away. For example, a customer A picks up a bottle of a flu medicine and puts it back on the shelf. The customer may or may not be aware that the store s marketing team can interpret this as her interest in flu medicines. Now, another customer B accidentally hits a flu medicine bottle with her elbow, it drops on the floor, and she puts it back on the shelf. 2.2 Difficulty in gaining information about others Customers activities are interleaved with moments of communication between RFID readers and tags, which we call scans. Scans can be visible or invisible, voluntary or involuntary, intentional or unintentional, and may or may not require user intervention (e.g., pressing a scan button ). Scans announce various relationships among people and things and trigger chains of information flows that go out of and come into people s personal information spaces. The first customer doesn t clearly know who is monitoring her actions (or who will search records of her actions) and has little knowledge about how her actions are viewed and interpreted by others. She may only be notified of the result of her action when she gets a marketing from the store. 2.3 Difficulty in conveying information Actions of the second customer can easily be misinterpreted as her interest in flu medicines if there are no sensors that detect the fall of the bottle. Even when such sensors exist, the bottle may drop outside a sensorenabled area or even into someone else s shopping cart. Moreover, the marketing team may only be monitoring the data about the shelf and not the floor. If a sales agent is physically in proximity to the customer, these communication errors occur less frequently and customers and store staff can detect and fix problems through faceto-face interactions. 2.4 Difficulty in gaining information about oneself Scans, like clicks in hypertext systems, are problematically small interaction units that challenge users ability to understand and anticipate how their actions and information appear to others. Assessing the efficacy of strategies for withholding or disclosing information is inescapably based on this reflexive interpretation [3]. Thimbleby et al. [4] proposed the notion of reflexive CSCW that considers the difficulty of tracking personal work distributed in both place and time. The cost of tracking can be high when users attempt to maintain many interleaved activities over long periods. Reflexive CSCW is mainly concerned with better understanding of one s actions in one s world. This paper adopts a broader view of reflexive CSCW by incorporating self-awareness of one s exposure to external worlds. 3. Designing for Feedback and Control The challenges discussed in the previous section suggest the need for better supporting users information disclosure processes. We use the framework proposed by Bellotti and Sellen [5] to first analyze types of feedback and control involved in RFID users information disclosure processes, which is characterized by capture, construction, accessibility and purposes (see Table 1). Then, we discuss privacy critics for supporting users deal with necessary feedback and control and finally derive eight design principles for feedback. 3.1 A Framework for Feedback and Control When RFID users make their information available to others, different kinds of things take place in terms of capture, construction, accessibility and purposes, which users may or may not be aware of. Table 2 highlights existing and potential places where there may be a room for providing increased feedback and control to RFID users. 3.2 Privacy Critics Privacy regulation for RFID tags can be a complex task if users must deal with all kinds of feedback and control. Also, the task of managing privacy may interfere users other important tasks. However, a simplified, intuitive user interface for a complex privacy management may remove important details for some users. A privacy critic is a type of intelligent agent that provides privacy-related feedback and suggestions as users go about their ordinary tasks. Ackerman and Cranor [6] describe two kinds of privacy critics for Web

3 browsing, which are based on the critic-based architectures proposed by Fischer et al. [7] and Fischer et al. [8]. One critic provides suggestions based on a database of consumer complaints about a website. The other critic warns a user when the information about to be disclosed can be used in combination with what s already known to identify the user. Proposed here is a suite of privacy critics for RFID users, which make privacy suggestions from four different perspectives corresponding to the categories in Table 2. Capture critics make suggestions about scans, construction critics about data manipulation, accessibility critics about access control, and purposes critics about declared or inferred purposes. Table 2. A framework for analysing feedback and control involved in RFID users privacy regulation processes. Capture (RFID reader obtains RFID data from my RFID tag) Construction (How my RFID data are combined with other data and processed) Accessibility (Who/what accesses my RFID-relevant data) Purposes (What purposes my RFID-relevant data are used for) 3.3 Design Principles Feedback About Existence and capabilities of RFID tags and readers. Occurrences of scans. Contents and types of information capture. Existence, types, and contents of primary data sources that manage information about my tags and secondary data sources that may be used together with primary data sources. When and how my information is stored, copied, used, or integrated with other information. Which people, software applications, and middleware components have access to my tags, readers, and primary/ secondary data sources. What people intend to use my information for (can be a part of privacy statement or a P3P-like declaration). Inference of purposes by tracking uses of my information Control Over Removing or disabling tags and readers. Which of my tags are read by which readers and when. Intentional degradation of information, anonymity, and pseudonymity Removing, adding and changing my information in any data sources. Which of my information are stored, copied, used, or integrated with other information. Requiring my permission or supervision when something happens to my information. Who and what has access to which information about me and how. Access control models, authentication, and encryption. Restricting intrusion, unethical, illegal and misappropriating usage of my information. Social control can be exercised with technological support similar to P3P. The following eight design principles are derived by applying the framework to the specific issues identified in Section 2. Our focus here is on designing for feedback that is a prerequisite for effective privacy control. Mechanisms for supporting privacy control such as kill commands, encryption, access control and data correction are complementary to the approach of this paper. (1) Make scans visible: Indicate existence of RFID readers and tags. Visual/auditory feedback when a scan occurs. (2) Show who accesses my data about scans and what their purposes are: Pessimistic, optimistic, or interactive access control processes [9]. Mechanisms that support reciprocal disclosure ( If I see you, you see me. ) (3) Show queries that access my data about scans: Systems could keep a record of queries that use my data and make the record accessible by me. (4) Distinguish types of scans: Attach data that describe types of scans to scan records. Types may include user-initiated scans, unobtrusive scans, etc. (5) Group and structure scans according to context: Group scan records and organize them in hierarchies that reflect users context. (6) Show what information flows a scan triggers: Provide feedback on where a scan record travels and which external data sources are used for aggregation. This could be a policy statement along with or without a mechanism for detecting violations. (7) Show where and how data about scans are stored: This could also be a policy statement with or without a mechanism for detecting violations. (8) Show when and how data about scans are modified or aggregated: This could be a policy statement with or without a violation detection mechanism. (1) is a common approach in existing proposals[10,11] for protecting consumers privacy around the use of RFID. In relation to (2), researchers have studied privacy preferences [12] that specify who gets access to what information. Floerkemeier et al. [13] proposes RFID communication protocols that embody fair information practices and allow for declaration of 15 different purposes of scans. Issues related to (3) are discussed in Database Security and Medical Information Systems. For example, Wiederhold [14] proposed checking mechanisms for queries as well as their results. There are few existing works that can deal with the issues of (4) and (5) for the purposes of RFID privacy. Designing purely technological solutions for (6)-(8) can be difficult because of the complexity of distributed systems. In the next sections, we will discuss disclosure models as a framework for integrating various privacy-

4 enhancing techniques and a context-aware feedback model for supporting principles (4) and (5). 4. Disclosure Models We will use the following two generic models for characterizing RFID users information disclosure processes. User Figure 3. Type III RFID tag and reader Environment RFID tag and reader 4.1 Information Flow Model RFID systems can be roughly classified into the following three types according to the ownership of RFID readers and tags. In Figure 1, users own RFID tags. RFID readers are either public or owned by someone. Records of scans are disclosed from the environment. Users can generally control the information flows indicated with solid-line arrows using conventional methods (e.g., using kill kiosks, faraday cages, etc.). User RFID tag Figure 1. Type I Environment RFID reader 4.2 Disclosure Process Model Most of the design principles described in the previous section assume disclosure processes that allow users to obtain some feedback and make decisions as to whether or not to disclose scans. Figure 4 has two paths p and p, which has the same start and end nodes. p corresponds to the full disclosure process and p the degenerated process. In the full disclosure process, users have detailed interactive control over disclosure of each scan. However, cognitive workload for the full process can be very high if users must deal with large number of RFID tags individually. In contrast, the degenerated process does not allow interactive control at all. Systems automatically disclose or conceal scans based on predefined default settings, thereby minimize users cognitive workload for privacy regulation. p In Figure 2, users own RFID readers. RFID tags are either public or owned by someone. Records of scans are disclosed from the users. Users can generally control the information flows indicated with solid-line arrows using conventional methods (e.g., turning on/off readers, controlling access to readers data, etc.). Scan p Figure 4. Disclosure processes Control Feedback Disclosure User RFID reader Figure 2. Type II Environment RFID tag In Figure 3, Type I and Type II information flows coexist. Records of scans are disclosed from the users and the environment. Users can generally control the information flows indicated with solid-line arrows using conventional methods. Type I information flows cannot support the full disclosure process unless the environment provides the user with feedback and control. This could be remedied by a device that functions as a kind of a personal firewall router. However, due to the limitation of space, discussions on such a device are beyond the scope of this paper. For Type II information flows, a system can be built to support both full and degenerated processes regardless of the environment. The challenge is to support a user with an appropriate process at the right time. Type III is a combination of Type I and Type II. Therefore, the full disclosure process can only be supported in some part of the system.

5 5. Context-Aware Feedback This section introduces an approach for providing feedback that better supports RFID users privacy boundary regulation. 5.1 Representing Context Context is difficult to define [15] and representing it is a non-trivial task. Some context can be captured automatically using sensors (e.g., location, time, presence of people and things). Others are difficult to capture automatically. Our approach is to provide a data model that represents context of a scan, a basic action unit involved in uses of any RFID systems. The data model is extensible and designed for managing both automatically and manually captured context. The model consists of the following three major components: (1) Scan Record Scan records are generated after RFID middleware processes and filters data. Radio communications and RFID readers raw data must be protected in a physical layer with strict privacy and security policies. Scan records belong to a logical layer that handles dynamic privacy boundary control. A scan record consists of IDs and other data generated by middleware along with the following four groups of attributes: Capture Attributes: Whether or not capture is automatic/ intentional/ voluntary, etc. Construction Attributes: Pointers to relevant information sources along with cryptographic keys for accessing them, etc. Accessibility Attributes: Pointers to corresponding access records in relevant information sources, etc. Purpose Attributes: Privacy policy descriptions. (3) Activity Hierarchy As shown in Figure 5, hierarchies can be constructed by linking scan groups to activity units. A scan group can participate in more than one activity unit. Each hierarchy is associated with user-defined attributes that describe meanings of the activity. Figure 5. Activity hierarchy 5.2 Using Context The proposed data model allows for context-aware feedback and supports RFID users privacy regulation. Privacy critics primary functions include provision of user feedback by examining the information stored in scan records based on users specific privacy preferences and generic rules. Scan groups and activity units allow critics to consider group-wise and activity-wise privacy implications. Furthermore, different privacy preferences and rules can be assigned to each activity so as to provide users with different feedback according to users activities. Privacy critics also regulate feedback at a meta-level. For example, they decide which disclosure process to use based on context. 5.3 Prototype Design and Development activity units scan groups scan records A prototype of context-aware feedback is being designed for Type II environments based on a system called QueryLens [16, 17]. QueryLens is an ID-based information sharing environment that allows users to share and accumulate queries and answers in relation to RFID-tagged physical objects. It uses a metaphor of a lens through which users can view and manipulate information that is associated with a physical object. (2) Scan Group Scan records can be grouped automatically based on contextual cues such as location, time, presence, etc. They can also be grouped based on user inputs made on site or in post processing. A scan record can participate in more than one scan group. Each scan group is associated with user-modifiable attributes that characterize the group. Figure 6: Using the QueryLens system

6 QueryLens uses mobile databases that run on Palm OS PDAs and synchronizes with a network server. The database schema that incorporates rule-driven stored procedures can be extended for proposed data model and disclosure processes. We are also extending the design for other mobile computing platforms that allow privacy critics to provide multi-modal feedback. 6. Conclusion This paper discussed design principles and models for a new class of privacy-enhancing technologies for RFID applications. The proposed models facilitate design of critic-based feedback mechanisms that understand usage context and provide appropriate feedback. We are building on our existing RFID system that allows us to develop some components easily in a straightforward fashion. We hope our models and guidelines serve as a first step towards a solution to emerging privacy issues in new business practices [18] and everyday life. We are planning to conduct user experiment of the context-aware feedback mechanism, which has not been done previously, in order to uncover implications of context-aware feedback in designing privacy-preserving technologies. References: [1] A. Jules, R.L. Rivest, & M. Szydlo, The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy. Proc. of ACM Conf. on Computer and Communications Security, ACM Press, 2003, [2] S. Konomi, Personal Privacy Assistants for RFID Users. Int'l Workshop Series on RFID Information Sharing and Privacy --, Tokyo, Japan, [3] L. Palen & P. Dourish, Unpacking Privacy for a Networked World. Proc. of CHI 03, ACM Press, [4] H. Thimbleby, S. Anderson & I. Witten, Reflexive CSCW: Supporting Long-Term Personal Work. Interacting with Computers, 2(3), Elsevier Science, 1990, [5] V. Bellotti & A. Sellen, Design for Privacy in Ubiquitous Computing Environments. Proc. of the 3rd European Conference on Computer-Supported Cooperative Work (ECSCW 93), Kluwer Academic Publishers, [7] G. Fischer, A.C. Lemke & T. Mastaglio, Using Critics to Empower Users. Proc. of CHI 90, ACM Press, 1990, [8] G. Fischer, K. Nakakoji, J. Ostwald, G. Stahl & T. Sumner. Embedding Computer-based Critics in the Contexts of Design. Proc. of INTERCHI 93, ACM Press, 1993, [9] J. Grudin & E. Horvitz, Presenting choices in context: approaches to information sharing. Proceedings of Ubicomp 2003 Privacy Workshop. [10] Guidelines on EPC for Consumer Products. _guidelines.html [11] S. Garfinkel, An RFID Bill of Rights. Technology Review, October l1002.asp [12] J.S. Olson, J. Grudin & E. Horvitz, A Study of Preferences for Sharing and Privacy. Proc. of CHI 05, ACM Press, 2005, [13] C. Floerkemeier, R. Schneider & M. Langheinrich, Scanning with a Purpose Supporting the Fair Information Principles in RFID protocols. Proc. of the 2nd Int'l Symposium on Ubiquitous Computing Systems (UCS 2004), Tokyo, Japan, [14] G. Wiederhold, Future of Security and Privacy in Medical Information. [15] T. Moran & P. Dourish, Human Computer Interaction, 16, Special Issue on Context-Aware Computing, [16] S. Konomi, QueryLens: Beyond ID-based information access, Proc. of the Int'l Conf. on Ubiquitous Computing (UbiComp), 2002, [17] C.S. Nam & S. Konomi, Usability Evaluation of QueryLens: Implications for Context-Aware Information Sharing Using RFID, Proc. of the IASTED Int'l Conf. on Human-Computer Interaction, Phoenix, USA, [18] H. Galanxhi-Janaqi & F. F.-H. Nah, U-commerce: emerging trends and research issues. Industrial Management & Data Systems, (104) 9, Emerald Group Publishing, 2004, [6] M.S. Ackerman & L. Cranor, Privacy Critics: UI Components to Safeguard Users Privacy. Proc. of CHI 99, ACM Press, 1999,

Towards a Transparent Proactive User Interface for a Shopping Assistant

Towards a Transparent Proactive User Interface for a Shopping Assistant Towards a Transparent Proactive User Interface for a Shopping Assistant Michael Schneider Department of Computer Science, Saarland University, Stuhlsatzenhausweg, Bau 36.1, 66123 Saarbrücken, Germany mschneid@cs.uni-sb.de

More information

PERSONAL MOBILE DEVICE FOR SITUATED INTERACTION

PERSONAL MOBILE DEVICE FOR SITUATED INTERACTION PERSONAL MOBILE DEVICE FOR SITUATED INTERACTION YANG-TING SHEN, TAY-SHENG TENG Information Architecture Lab, Department of Architecture, National Cheng Kung University, Taiwan. bowbowshen@yahoo.com.tw

More information

Privacy and Identity Management for Europe

Privacy and Identity Management for Europe Privacy and Identity Management for Europe Pierangela Samarati Università degli Studi di Milano Milan, Italy samarati@dti.unimi.it Page 1 Vision and Objectives Users disclose vast amounts of personal information

More information

RFID System Description for Logistics & Inventory

RFID System Description for Logistics & Inventory RFID System Description for Logistics & Inventory 1. General The Vizbee platform is a flexible rule based solution for RFID based applications that can adapt to the customer s needs and evolve with them.

More information

Personal home pages on the World Wide Web a simple version of a knowledge net?

Personal home pages on the World Wide Web a simple version of a knowledge net? Department of Numerical Analysis and Computing Science IPLab-140 Personal home pages on the World Wide Web a simple version of a knowledge net? Kristina Groth Interaction and Presentation Laboratory (IPLab)

More information

Strengthen RFID Tags Security Using New Data Structure

Strengthen RFID Tags Security Using New Data Structure International Journal of Control and Automation 51 Strengthen RFID Tags Security Using New Data Structure Yan Liang and Chunming Rong Department of Electrical Engineering and Computer Science, University

More information

A Study on the Security of RFID with Enhancing Privacy Protection

A Study on the Security of RFID with Enhancing Privacy Protection A Study on the Security of RFID with Enhancing Privacy Protection *Henry Ker-Chang Chang, *Li-Chih Yen and *Wen-Chi Huang *Professor and *Graduate Students Graduate Institute of Information Management

More information

Enabling the secure use of RFID

Enabling the secure use of RFID Enabling the secure use of RFID BLACK ME/FOTOLIA.com Enhancing security of radio frequency identification to connect safely to the Internet of Things UHF radio frequency identification (RFID) promises

More information

Secure Active RFID Tag System

Secure Active RFID Tag System Secure Active RFID Tag System Isamu Yamada 1, Shinichi Shiotsu 1, Akira Itasaki 2, Satoshi Inano 1, Kouichi Yasaki 2, and Masahiko Takenaka 2 1 Fujitsu Laboratories Ltd. 64 Nishiwaki, Ohkubo-cho, Akashi

More information

Data Protection Technical Guidance Radio Frequency Identification

Data Protection Technical Guidance Radio Frequency Identification Data Protection Technical Guidance Radio Frequency Identification This technical guidance note is aimed at those using or contemplating using RFID technology. It gives a brief summary of the technology

More information

Context-Aware Role Based Access Control Using User Relationship

Context-Aware Role Based Access Control Using User Relationship International Journal of Computer Theory and Engineering, Vol. 5, No. 3, June 2013 Context-Aware Role Based Access Control Using User Relationship Kangsoo Jung and Seog Park We suggest relationship-based

More information

Cisco Context-Aware Mobility Solution: Put Your Assets in Motion

Cisco Context-Aware Mobility Solution: Put Your Assets in Motion Cisco Context-Aware Mobility Solution: Put Your Assets in Motion How Contextual Information Can Drastically Change Your Business Mobility and Allow You to Achieve Unprecedented Efficiency What You Will

More information

Radio Frequency Identification (RFID) An Overview

Radio Frequency Identification (RFID) An Overview Radio Frequency Identification (RFID) An Overview How RFID Is Changing the Business Environment Today Radio frequency identification (RFID) technology has been in use for several decades to track and identify

More information

RFID Security: Threats, solutions and open challenges

RFID Security: Threats, solutions and open challenges RFID Security: Threats, solutions and open challenges Bruno Crispo Vrije Universiteit Amsterdam crispo@cs.vu.nl 1 Table of Content RFID technology and applications Security Issues Privacy Proposed (partial)

More information

Awase-E: Image-based Authentication for Mobile Phones using User s Favorite Images

Awase-E: Image-based Authentication for Mobile Phones using User s Favorite Images Awase-E: Image-based Authentication for Mobile Phones using User s Favorite Images Tetsuji TAKADA 1 and Hideki KOIKE 2 1 SONY Computer Science Laboratories Muse Bldg. 3-14-13 Higashigotanda, Shinagawa-ku,

More information

Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications

Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications Design and Implementation of an Integrated Contextual Data Management Platform for Context-Aware Applications Udana Bandara 1,2 Masateru Minami 1,3 Mikio Hasegawa 1 Masugi Inoue 1 Hiroyuki Morikawa 1,2

More information

Website Privacy Policy Statement. 1519 York Rd Lutherville, MD 21093. We may be reached via email at julie@juliereisler.com.

Website Privacy Policy Statement. 1519 York Rd Lutherville, MD 21093. We may be reached via email at julie@juliereisler.com. Website Privacy Policy Statement This website juliereisler.com is operated by Empowered Living, LLC and this policy applies to all websites owned, operated, controlled and otherwise made available by Company,

More information

Privacy and Security in library RFID Issues, Practices and Architecture

Privacy and Security in library RFID Issues, Practices and Architecture Privacy and Security in library RFID Issues, Practices and Architecture David Molnar and David Wagner University of California, Berkeley CCS '04 October 2004 Overview Motivation RFID Background Library

More information

An Overview of Approaches to Privacy Protection in RFID

An Overview of Approaches to Privacy Protection in RFID An Overview of Approaches to Privacy Protection in RFID Jimmy Kjällman Helsinki University of Technology Jimmy.Kjallman@tkk.fi Abstract Radio Frequency Identification (RFID) is a common term for technologies

More information

What is the Next Generation of Human-Computer Interaction? CHI 2006 WORKSHOP

What is the Next Generation of Human-Computer Interaction? CHI 2006 WORKSHOP What is the Next Generation of Human-Computer Interaction? CHI 2006 WORKSHOP George Fitzmaurice Autodesk 210 King Street East, Toronto, Ontario, Canada fitzmaurice@acm.org To answer what is the next generation

More information

CS 203 / NetSys 240. Network Security

CS 203 / NetSys 240. Network Security CS 203 / NetSys 240 Network Security Winter 2015 http://sconce.ics.uci.edu/203-w15/ 1 Contact Information Instructor: Gene Tsudik Email: gene.tsudik *AT* uci.edu Phone: (949) 824-43410 use only as the

More information

Towards Distributed Service Platform for Extending Enterprise Applications to Mobile Computing Domain

Towards Distributed Service Platform for Extending Enterprise Applications to Mobile Computing Domain Towards Distributed Service Platform for Extending Enterprise Applications to Mobile Computing Domain Pakkala D., Sihvonen M., and Latvakoski J. VTT Technical Research Centre of Finland, Kaitoväylä 1,

More information

System Virtualization and Efficient ID Transmission Method for RFID Tag Infrastructure Network

System Virtualization and Efficient ID Transmission Method for RFID Tag Infrastructure Network System Virtualization and Efficient ID Transmission Method for RFID Tag Infrastructure Network Shin-ichi Kuribayashi 1 and Yasunori Osana 1 1 Department of Computer and Information Science, Seikei University,

More information

RFID-based positioning systems for enhancing safety. and sense of security in Japan

RFID-based positioning systems for enhancing safety. and sense of security in Japan Draft for the paper published in: Proceedings of the Second International Workshop on Ubiquitous Pervaseive and Internet Mapping (UPIMap 2006), Seoul, Korea, October 23-25, 2006. RFID-based positioning

More information

HOW SOCIAL ARE SOCIAL MEDIA PRIVACY CONTROLS?

HOW SOCIAL ARE SOCIAL MEDIA PRIVACY CONTROLS? HOW SOCIAL ARE SOCIAL MEDIA PRIVACY CONTROLS? Gaurav Misra, Jose M. Such School of Computing and Communications Lancaster University, UK g.misra@lancaster.ac.uk, j.such@lancaster.ac.uk Abstract: Social

More information

Various Attacks and their Countermeasure on all Layers of RFID System

Various Attacks and their Countermeasure on all Layers of RFID System Various Attacks and their Countermeasure on all Layers of RFID System Gursewak Singh, Rajveer Kaur, Himanshu Sharma Abstract RFID (radio frequency identification) system is one of the most widely used

More information

Introduction of Information Security Research Division

Introduction of Information Security Research Division Introduction of Information Security Research Division 2005. 5. 13. Kyo-il Chung, Ph. D. Information Security Infrastructure Research Group Contents Overview - Secure u-it KOREA - Organization of ETRI

More information

On Ubiquitous Network Security and Anomaly Detection *

On Ubiquitous Network Security and Anomaly Detection * On Ubiquitous Network Security and Anomaly Detection * Colin Van Dyke Çetin K. Koç Electrical & Computer Engineering Oregon State University {vandyke,koc}@ece.orst.edu Abstract As networking trends move

More information

Website Privacy Policy Statement

Website Privacy Policy Statement Website Privacy Policy Statement This website ( CRSF Website ) is operated by Cal Ripken, Sr. Foundation, Inc. ( Company ) and this policy applies to all websites owned, operated, controlled and otherwise

More information

ADO and SQL Server Security

ADO and SQL Server Security ADO and SQL Server Security Security is a growing concern in the Internet/intranet development community. It is a constant trade off between access to services and data, and protection of those services

More information

RFID based Bill Generation and Payment through Mobile

RFID based Bill Generation and Payment through Mobile RFID based Bill Generation and Payment through Mobile 1 Swati R.Zope, 2 Prof. Maruti Limkar 1 EXTC Department, Mumbai University Terna college of Engineering,India Abstract Emerging electronic commerce

More information

Compare & Adjust How to Guide for Compare & Adjust in SAP Solution Manager Application Lifecycle Management

Compare & Adjust How to Guide for Compare & Adjust in SAP Solution Manager Application Lifecycle Management Compare & Adjust How to Guide for Compare & Adjust in SAP Solution Manager Application Lifecycle Management www.sap.com TABLE OF CONTENTS COPYRIGHT... 3 1.0 Motivation... 4 2.0 Method and Prerequisites...

More information

RFID SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region

RFID SECURITY. February 2008. The Government of the Hong Kong Special Administrative Region RFID SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the

More information

Personalization of Web Search With Protected Privacy

Personalization of Web Search With Protected Privacy Personalization of Web Search With Protected Privacy S.S DIVYA, R.RUBINI,P.EZHIL Final year, Information Technology,KarpagaVinayaga College Engineering and Technology, Kanchipuram [D.t] Final year, Information

More information

CHAPTER 4: BUSINESS ANALYTICS

CHAPTER 4: BUSINESS ANALYTICS Chapter 4: Business Analytics CHAPTER 4: BUSINESS ANALYTICS Objectives Introduction The objectives are: Describe Business Analytics Explain the terminology associated with Business Analytics Describe the

More information

CHAPTER 5: BUSINESS ANALYTICS

CHAPTER 5: BUSINESS ANALYTICS Chapter 5: Business Analytics CHAPTER 5: BUSINESS ANALYTICS Objectives The objectives are: Describe Business Analytics. Explain the terminology associated with Business Analytics. Describe the data warehouse

More information

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies

3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies 3-12 Autonomous Access Control among Nodes in Sensor Networks with Security Policies This paper describes a new framework of policy control sensor networks. Sensor networks are shared by various applications,

More information

tell you about products and services and provide information to our third party marketing partners, subject to this policy;

tell you about products and services and provide information to our third party marketing partners, subject to this policy; WEBSITE PRIVACY POLICY FOR RUBE GOLDBERG As of 09-25-2012 Rube Goldberg has created this Privacy Policy in order to demonstrate our firm commitment to protecting personal information. The following discloses

More information

An XML Framework for Integrating Continuous Queries, Composite Event Detection, and Database Condition Monitoring for Multiple Data Streams

An XML Framework for Integrating Continuous Queries, Composite Event Detection, and Database Condition Monitoring for Multiple Data Streams An XML Framework for Integrating Continuous Queries, Composite Event Detection, and Database Condition Monitoring for Multiple Data Streams Susan D. Urban 1, Suzanne W. Dietrich 1, 2, and Yi Chen 1 Arizona

More information

THE CONCEPTS OF AN END-USER-ENABLING ARCHITECTURE FOR UBIQUITOUS COMPUTING. Irene Mavrommati, Achilles Kameas 1

THE CONCEPTS OF AN END-USER-ENABLING ARCHITECTURE FOR UBIQUITOUS COMPUTING. Irene Mavrommati, Achilles Kameas 1 THE CONCEPTS OF AN END-USER-ENABLING ARCHITECTURE FOR UBIQUITOUS COMPUTING Irene Mavrommati, Achilles Kameas 1 Abstract This paper describes the set of concepts that underlie the Plug-Synapse model, which

More information

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG

Database Security Guideline. Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Database Security Guideline Version 2.0 February 1, 2009 Database Security Consortium Security Guideline WG Table of Contents Chapter 1 Introduction... 4 1.1 Objective... 4 1.2 Prerequisites of this Guideline...

More information

Many worry that existing privacy

Many worry that existing privacy CONTEXT-AWARE SECTION TITLE GOES COMPUTING HERE Modeling Privacy Control in Context- Aware Systems Significant complexity issues challenge designers of context-aware systems with privacy control. Information

More information

Percom Security Model, Protocols and Agencies

Percom Security Model, Protocols and Agencies Models, Protocols, and Architectures for Secure Pervasive Computing: Challenges and Research Directions (Position Paper) Roshan K. Thomas McAfee Research, Network Associates, Inc. rthomas@nai.com Ravi

More information

MatchPoint Technical Features Tutorial 21.11.2013 Colygon AG Version 1.0

MatchPoint Technical Features Tutorial 21.11.2013 Colygon AG Version 1.0 MatchPoint Technical Features Tutorial 21.11.2013 Colygon AG Version 1.0 Disclaimer The complete content of this document is subject to the general terms and conditions of Colygon as of April 2011. The

More information

Designing and Evaluating a Web-Based Collaboration Application: A Case Study

Designing and Evaluating a Web-Based Collaboration Application: A Case Study Designing and Evaluating a Web-Based Collaboration Application: A Case Study Wenli Zhu Microsoft Corporation, One Microsoft Way, Redmond, WA 98052 USA ABSTRACT The Web has evolved from a simple browsing

More information

Asset Tracking System

Asset Tracking System Asset Tracking System System Description Asset & Person Tracking 1. General The Vizbee platform is a flexible rule based solution for RFID based applications that can adapt to the customer s needs and

More information

Privacy Policy Version 1.0, 1 st of May 2016

Privacy Policy Version 1.0, 1 st of May 2016 Privacy Policy Version 1.0, 1 st of May 2016 THIS PRIVACY POLICY APPLIES TO PERSONAL INFORMATION COLLECTED BY GOCIETY SOLUTIONS FROM USERS OF THE GOCIETY SOLUTIONS APPLICATIONS (GoLivePhone and GoLiveAssist)

More information

Hospitals of the Future Ubiquitous Computing support for Medical Work in Hospitals

Hospitals of the Future Ubiquitous Computing support for Medical Work in Hospitals Hospitals of the Future Ubiquitous Computing support for Medical Work in Hospitals Jakob E. Bardram Centre for Pervasive Healthcare Department of Computer Science, University of Aarhus Aabogade 34, 8200

More information

IBM WebSphere Premises Server

IBM WebSphere Premises Server Integrate sensor data to create new visibility and drive business process innovation IBM WebSphere Server Highlights Derive actionable insights that support Enable real-time location tracking business

More information

PAP: A Privacy and Authentication Protocol for Passive RFID Tags

PAP: A Privacy and Authentication Protocol for Passive RFID Tags PAP: A Privacy and Authentication Protocol for Passive RFID s Alex X. Liu LeRoy A. Bailey Department of Computer Science and Engineering Michigan State University East Lansing, MI 48824-1266, U.S.A. {alexliu,

More information

How Can Data Sources Specify Their Security Needs to a Data Warehouse?

How Can Data Sources Specify Their Security Needs to a Data Warehouse? How Can Data Sources Specify Their Security Needs to a Data Warehouse? Arnon Rosenthal The MITRE Corporation arnie@mitre.org Edward Sciore Boston College (and MITRE) sciore@bc.edu Abstract In current warehouse

More information

Colorado Ski Racing Management System

Colorado Ski Racing Management System Software Requirements Specification For Colorado Ski Racing Management System In satisfaction of the course requirements in SYST3020 and SYST3510 Prepared by Hirokazu Inoue University of Colorado at Boulder

More information

Innovative approach to security solutions

Innovative approach to security solutions > > > > > Innovative approach to security solutions www.tehnomobil.eu/solutions This is why we in Tehnomobil believe that security starts long before the first smoke detector, card reader or camera is

More information

Towards an Organic Middleware for the Smart Doorplate Project

Towards an Organic Middleware for the Smart Doorplate Project Towards an Organic Middleware for the Smart Doorplate Project Wolfgang Trumler, Faruk Bagci, Jan Petzold, Theo Ungerer University of Augsburg Institute of Computer Science Eichleitnerstr. 30, 86159 Augsburg,

More information

Database security. André Zúquete Security 1. Advantages of using databases. Shared access Many users use one common, centralized data set

Database security. André Zúquete Security 1. Advantages of using databases. Shared access Many users use one common, centralized data set Database security André Zúquete Security 1 Advantages of using databases Shared access Many users use one common, centralized data set Minimal redundancy Individual users do not have to collect and maintain

More information

Easily Managing User Accounts on Your Cloud Servers. How modern IT and ops teams leverage their existing LDAP/Active Directory for their IaaS

Easily Managing User Accounts on Your Cloud Servers. How modern IT and ops teams leverage their existing LDAP/Active Directory for their IaaS Easily Managing User Accounts on Your Cloud Servers How modern IT and ops teams leverage their existing LDAP/Active Directory for their IaaS How Did We Get Here? How the move to IaaS has created problems

More information

Trust areas: a security paradigm for the Future Internet

Trust areas: a security paradigm for the Future Internet Trust areas: a security paradigm for the Future Internet Carsten Rudolph Fraunhofer Institute for Secure Information Technology SIT Rheinstrasse 75, Darmstadt, Germany Carsten.Rudolph@sit.fraunhofer.de

More information

Your Data, Any Place, Any Time.

Your Data, Any Place, Any Time. Your Data, Any Place, Any Time. Microsoft SQL Server 2008 provides a trusted, productive, and intelligent data platform that enables you to: Run your most demanding mission-critical applications. Reduce

More information

Web Usability Probe: A Tool for Supporting Remote Usability Evaluation of Web Sites

Web Usability Probe: A Tool for Supporting Remote Usability Evaluation of Web Sites Web Usability Probe: A Tool for Supporting Remote Usability Evaluation of Web Sites Tonio Carta 1, Fabio Paternò 1, and Vagner Figuerêdo de Santana 1,2 1 CNR-ISTI, HIIS Laboratory, Via Moruzzi 1, 56124

More information

Improved SSL Client Authentication for Mozilla applications (includes a generic design of reporting and controlling properties of an SSL connection)

Improved SSL Client Authentication for Mozilla applications (includes a generic design of reporting and controlling properties of an SSL connection) Improved SSL Client Authentication for Mozilla applications (includes a generic design of reporting and controlling properties of an SSL connection) Author: Kai Engert kaie@redhat.com August 2009 The SSL

More information

Power Monitoring Expert 7.2

Power Monitoring Expert 7.2 Power Monitoring Expert 7.2 PDF version of the Web Applications online help 7ENxx-00xx-00 07/2013 PDF version of the Web Applications online help Safety information Safety information Important information

More information

The user experience of social media Implications for privacy

The user experience of social media Implications for privacy The user experience of social media Implications for privacy Dr. David Geerts Research Manager Centre for User Experience Research (CUO) IBBT / K.U.Leuven Overview Introduction to Human-Computer Interaction

More information

Home Gateway Enabling Evolution of Network Services

Home Gateway Enabling Evolution of Network Services Home Gateway Enabling Evolution of Network Services V Tomohiro Ishihara V Kiyoshi Sukegawa V Hirokazu Shimada (Manuscript received July 3, 2006) Broadband access services have spread rapidly and are now

More information

Your Data, Any Place, Any Time. Microsoft SQL Server 2008 provides a trusted, productive, and intelligent data platform that enables you to:

Your Data, Any Place, Any Time. Microsoft SQL Server 2008 provides a trusted, productive, and intelligent data platform that enables you to: Your Data, Any Place, Any Time. Microsoft SQL Server 2008 provides a trusted, productive, and intelligent data platform that enables you to: Run your most demanding mission-critical applications. Reduce

More information

Qlik Sense Enabling the New Enterprise

Qlik Sense Enabling the New Enterprise Technical Brief Qlik Sense Enabling the New Enterprise Generations of Business Intelligence The evolution of the BI market can be described as a series of disruptions. Each change occurred when a technology

More information

Combining the INTERNET of THINGS and the INTERNET of SERVICES

Combining the INTERNET of THINGS and the INTERNET of SERVICES On RFID Conference and Exhibition LAGOAS PARK, LISBON Combining the INTERNET of THINGS and the INTERNET of SERVICES Dr. Joachim Schaper Vice President SAP Research EMEA, SAP AG Agenda 1 2 3 4 5 The VISION

More information

How To Manage Inventory In Commerce Server

How To Manage Inventory In Commerce Server 4 The Inventory System Inventory management is a vital part of any retail business, whether it s a traditional brick-and-mortar shop or an online Web site. Inventory management provides you with critical

More information

The Role of Computers in Synchronous Collaborative Design

The Role of Computers in Synchronous Collaborative Design The Role of Computers in Synchronous Collaborative Design Wassim M. Jabi, The University of Michigan Theodore W. Hall, Chinese University of Hong Kong Abstract In this paper we discuss the role of computers

More information

Considerations on Audience Measurement Procedures for Digital Signage Service

Considerations on Audience Measurement Procedures for Digital Signage Service Considerations on Audience Measurement Procedures for Digital Signage Service Wook Hyun, MiYoung Huh, SeungHei Kim and ShinGak Kang Electronics and Telecommunications Research Institute Daejeon, Republic

More information

LANCOM Techpaper Content Filter

LANCOM Techpaper Content Filter The architecture Content filters can be implemented in a variety of different architectures: 11 Client-based solutions, where filter software is installed directly on a desktop computer, are suitable for

More information

THE SECURITY AND PRIVACY ISSUES OF RFID SYSTEM

THE SECURITY AND PRIVACY ISSUES OF RFID SYSTEM THE SECURITY AND PRIVACY ISSUES OF RFID SYSTEM Iuon Chang Lin Department of Management Information Systems, National Chung Hsing University, Taiwan, Department of Photonics and Communication Engineering,

More information

RFID current applications and potential economic benefits

RFID current applications and potential economic benefits OECD ICCP Foresight Forum on RFID Applications and Public Policy Considerations RFID current applications and potential economic benefits Naji Najjar Director, IBM South West Europe IBM is involved in

More information

Human Computer Interaction

Human Computer Interaction Dr Mark Wright - Informatics HCI Course 2012/13 Human Computer Interaction Dr Mark Wright University of Edinburgh and Edinburgh College of Art Semester 1 2012/2013 Principles and Overview Lecture 1 Key

More information

How To Install Caarcserve Backup Patch Manager 27.3.2.2 (Carcserver) On A Pc Or Mac Or Mac (Or Mac)

How To Install Caarcserve Backup Patch Manager 27.3.2.2 (Carcserver) On A Pc Or Mac Or Mac (Or Mac) CA ARCserve Backup Patch Manager for Windows User Guide r16 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

HCI Lecture 11: Rich Interaction. Barbara Webb

HCI Lecture 11: Rich Interaction. Barbara Webb HCI Lecture 11: Rich Interaction Barbara Webb Key points: Limitations of interaction descriptions Including embodiment Including continuous time Status-event descriptions Distributed cognition Situated

More information

FTP Service Reference

FTP Service Reference IceWarp Server FTP Service Reference Version 10 Printed on 12 August, 2009 i Contents FTP Service 1 V10 New Features... 2 FTP Access Mode... 2 FTP Synchronization... 2 FTP Service Node... 3 FTP Service

More information

Cloud Computing: Legal Risks and Best Practices

Cloud Computing: Legal Risks and Best Practices Cloud Computing: Legal Risks and Best Practices A Bennett Jones Presentation Toronto, Ontario Lisa Abe-Oldenburg, Partner Bennett Jones LLP November 7, 2012 Introduction Security and Data Privacy Recent

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

An Intelligent Middleware Platform and Framework for RFID Reverse Logistics

An Intelligent Middleware Platform and Framework for RFID Reverse Logistics International Journal of Future Generation Communication and Networking 75 An Intelligent Middleware Platform and Framework for RFID Reverse Logistics Jihyun Yoo, and Yongjin Park Department of Electronics

More information

Synapse Privacy Policy

Synapse Privacy Policy Synapse Privacy Policy Last updated: April 10, 2014 Introduction Sage Bionetworks is driving a systems change in data-intensive healthcare research by enabling a collective approach to information sharing

More information

Patterns of Information Management

Patterns of Information Management PATTERNS OF MANAGEMENT Patterns of Information Management Making the right choices for your organization s information Summary of Patterns Mandy Chessell and Harald Smith Copyright 2011, 2012 by Mandy

More information

Overview of Information Security. Murat Kantarcioglu

Overview of Information Security. Murat Kantarcioglu UT DALLAS Erik Jonsson School of Engineering & Computer Science Overview of Information Security Murat Kantarcioglu Pag. 1 Purdue University Outline Information Security: basic concepts Privacy: basic

More information

Profile Based Personalized Web Search and Download Blocker

Profile Based Personalized Web Search and Download Blocker Profile Based Personalized Web Search and Download Blocker 1 K.Sheeba, 2 G.Kalaiarasi Dhanalakshmi Srinivasan College of Engineering and Technology, Mamallapuram, Chennai, Tamil nadu, India Email: 1 sheebaoec@gmail.com,

More information

Guidance for Data Users on the Collection and Use of Personal Data through the Internet 1

Guidance for Data Users on the Collection and Use of Personal Data through the Internet 1 Guidance for Data Users on the Collection and Use of Personal Data through the Internet Introduction Operating online businesses or services, whether by commercial enterprises, non-government organisations

More information

RFID Applications in the Healthcare and Pharmaceutical Industries

RFID Applications in the Healthcare and Pharmaceutical Industries RFID Applications in the Healthcare and Pharmaceutical Industries White Paper Revolutionizing Asset Management and the Supply Chain Document Revision: 1.0 Release Date: February 7, 2005 Written by: Johnny

More information

GROUPWARE. Ifeoluwa Idowu

GROUPWARE. Ifeoluwa Idowu GROUPWARE Ifeoluwa Idowu GROUPWARE What is Groupware? Definitions of Groupware Computer-based systems that support groups of people engaged in a common task (or goal) and that provide an interface to a

More information

Dude, Where's My Car? And Other Questions in Context-Awareness

Dude, Where's My Car? And Other Questions in Context-Awareness Dude, Where's My Car? And Other Questions in Context-Awareness Jason I. Hong James A. Landay Group for User Interface Research University of California at Berkeley The Context Fabric: Infrastructure Support

More information

Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan

Security/Privacy Models for Internet of things: What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan Security/Privacy Models for "Internet of things": What should be studied from RFID schemes? Daisuke Moriyama and Shin ichiro Matsuo NICT, Japan 1 Internet of Things (IoT) CASAGRAS defined that: A global

More information

Intrusion Detection for Mobile Ad Hoc Networks

Intrusion Detection for Mobile Ad Hoc Networks Intrusion Detection for Mobile Ad Hoc Networks Tom Chen SMU, Dept of Electrical Engineering tchen@engr.smu.edu http://www.engr.smu.edu/~tchen TC/Rockwell/5-20-04 SMU Engineering p. 1 Outline Security problems

More information

Evangelos Kranakis, School of Computer Science, Carleton University, Ottawa 1. Network Security. Canada France Meeting on Security, Dec 06-08

Evangelos Kranakis, School of Computer Science, Carleton University, Ottawa 1. Network Security. Canada France Meeting on Security, Dec 06-08 Evangelos Kranakis, School of Computer Science, Carleton University, Ottawa 1 Network Security Evangelos Kranakis, School of Computer Science, Carleton University, Ottawa 2 Collaboration with Frank Akujobi

More information

RFID Field Guide. Deploying Radio Frequency Identification Systems. Manish Bhuptani Shahram Moradpour. Sun Microsystems Press A Prentice Hall Title

RFID Field Guide. Deploying Radio Frequency Identification Systems. Manish Bhuptani Shahram Moradpour. Sun Microsystems Press A Prentice Hall Title RFID Field Guide Deploying Radio Frequency Identification Systems Manish Bhuptani Shahram Moradpour Sun Microsystems Press A Prentice Hall Title PRENTICE HALL PTR Prentice Hall Professional Technical Reference

More information

THE ENTERPRISE INTERNET OF THINGS PLATFORM 2015 FEATURES GUIDE

THE ENTERPRISE INTERNET OF THINGS PLATFORM 2015 FEATURES GUIDE THE ENTERPRISE INTERNET OF THINGS PLATFORM 2015 FEATURES GUIDE OVERVIEW FOCUS ON THE ENTERPRISE CUSTOMER ZATAR is a cloud-based Internet of Things platform. It makes it easy to use Internet-connected devices

More information

A Pervasive Way: Elderly People Falling Detection and Ambient Intelligence

A Pervasive Way: Elderly People Falling Detection and Ambient Intelligence A Pervasive Way: Elderly People Falling Detection and Ambient Intelligence Chung-Ching Huang 919 E. 10 TH St. Bloomington, IN 47408 USA huang21@indian.edu Tak-Lon Wu 150 S. Woodlawn Ave Bloomington, IN

More information

SyncTap: An Interaction Technique for Mobile Networking

SyncTap: An Interaction Technique for Mobile Networking SyncTap: An Interaction Technique for Mobile Networking Jun Rekimoto, Yuji Ayatsuka, and Michimune Kohno Interaction Laboratory, Sony Computer Science Laboratories, Inc. 3-14-13 Higashigotanda, Shinagawa-ku,

More information

Current and Future Trends in Hybrid Cellular and Sensor Networks

Current and Future Trends in Hybrid Cellular and Sensor Networks 2010-10-19 Current and Future Trends in Hybrid Cellular and Sensor Networks Yongjun Liu, Bin Zhen, Yong Xu, Hui Yang, Betty Zhao yongjunliu@huawei.com www.huawei.com ETSI TC M2M Workshop 19-20 October

More information

Fusing Vulnerability Data and Actionable User Intelligence

Fusing Vulnerability Data and Actionable User Intelligence Fusing Vulnerability Data and Actionable User Intelligence Table of Contents A New Threat Paradigm... 3 Vulnerabilities Outside, Privileges Inside... 3 BeyondTrust: Fusing Asset and User Intelligence...

More information

Requirements. Approaches to user support. Command assistance. Chapter 11 User support

Requirements. Approaches to user support. Command assistance. Chapter 11 User support Chapter 11 User support Issues different types of support at different times implementation and presentation both important all need careful design Types of user support quick reference, task specific

More information

Designing U- Texture

Designing U- Texture Software Architecture for Self-organizable Universal Boards Ryo Ohsawa 1, Naohiko Kohtake 1, Kazunori Takashio 1, and Hideyuki Tokuda 1 Graduate School of Media and Governance, Keio University 5322 Endo,

More information

Opinion 04/2012 on Cookie Consent Exemption

Opinion 04/2012 on Cookie Consent Exemption ARTICLE 29 DATA PROTECTION WORKING PARTY 00879/12/EN WP 194 Opinion 04/2012 on Cookie Consent Exemption Adopted on 7 June 2012 This Working Party was set up under Article 29 of Directive 95/46/EC. It is

More information

The Networthy iseries

The Networthy iseries W H I T E P A P E R The Networthy iseries An effective and secure network services implementation strategy. SG-001 REV2b MARCH 2005 Bytware, Inc. All Rights Reserved. 2 The Networthy iseries: A Secure

More information