CFP last date
22 April 2024
Reseach Article

Hidden Markov Model based Framework for User’s Uniqueness in Pervasive Computing

by Shivnandan Mandre, Anil Suryavanshi
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 156 - Number 14
Year of Publication: 2016
Authors: Shivnandan Mandre, Anil Suryavanshi
10.5120/ijca2016912555

Shivnandan Mandre, Anil Suryavanshi . Hidden Markov Model based Framework for User’s Uniqueness in Pervasive Computing. International Journal of Computer Applications. 156, 14 ( Dec 2016), 28-34. DOI=10.5120/ijca2016912555

@article{ 10.5120/ijca2016912555,
author = { Shivnandan Mandre, Anil Suryavanshi },
title = { Hidden Markov Model based Framework for User’s Uniqueness in Pervasive Computing },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2016 },
volume = { 156 },
number = { 14 },
month = { Dec },
year = { 2016 },
issn = { 0975-8887 },
pages = { 28-34 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume156/number14/26788-2016912555/ },
doi = { 10.5120/ijca2016912555 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:02:38.430330+05:30
%A Shivnandan Mandre
%A Anil Suryavanshi
%T Hidden Markov Model based Framework for User’s Uniqueness in Pervasive Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 156
%N 14
%P 28-34
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Pervasive computing technology endeavors to make simpler day-to-day life by providing mobile users with the means to make available out individual and business services by means of convenient and embedded devices. These technologies assure to increase yield through faultless communications and allow anytime, anywhere access to applications and services and the structures of smart homes and surroundings. Here in this paper Hidden Markov Model based Generation of User’s Identity is proposed in Pervasive computing which provides efficient security from various attacks in Pervasive Computing and also provides efficient computational time and computational overhead.

References
  1. J. P. Conti, “The Internet of Things,” In Proceedings of IEEE Communication Engineering, Volume: 4, pp: 20-25, December – January 2006.
  2. Qian Xiaocong, and Zhang Jidong, “Study on the Structure of "Internet of Things (IOT)" Business Operation Support Platform,” In Proceedings of 12th IEEE International Conference on Communication Technology (ICCT), pp: 1068-1071. Nanjing-China, November 11-14 2010.
  3. Barton T, Basney J, Freeman T, Scavo T, Siebenlist F, Welch V, et al. Identity federation and attribute-based authorization through the globus toolkit, shibboleth, gridshib, and myproxy. In: Proc of 5th annual PKI R&D workshop, April 2006.
  4. S. Poslad, “Ubiquitous Computing: Smart Devices, Environments and Interactions,” Wiley Publishing, 2009.
  5. B. Schilit and M. Theimer, “Disseminating active map information to mobile hosts,” IEEE Networks, 8(5):, pp. 22-32, 1994.
  6. B. Schilit, N. Adams, and R. Want, “Context aware computing applications,” In Proceeding of 1st International Workshop on Mobile Computing Systems and Applications, 1995, pp. 85-90.
  7. A. K. Dey, “Providing Architectural Support for Building Context Aware Applications,” PhD thesis, Computer Science, Georgia Institute of Technology, Atlanta, November, 2000.
  8. N. Ryan J. Pascoe, and D. Morse, “Enhanced reality fieldwork: the context aware archaeological assistant,” In V. Gaffney, M. van Leusen, and S. Exxon (eds) Computer Applications in Archaeology, British Archaeological Reports, 1997.
  9. A. K. Dey and G. D. Abowd, “Towards a better understanding of context and context awareness,” In Proceedings of the (HUC '99), 1999, pp. 304-307.
  10. D. Kirsh, “The Context of Work, Human-Computer Interaction,” vol. 16, 2001, pp. 305-322.
  11. K. Wrona and L. Gomez, “Context-aware security and secure context-awareness in ubiquitous computing environments,” Autumn Meeting of Polish Information Processing Society, 2004, pp.255-265.
  12. A. Bernardos, P. Tarrio, and J. Casar, “A data fusion framework for context-aware mobile services,” IEEE International Conference on Multisensor Fusion and Integration for Intelligent Systems, 2008, pp. 606 –613.
  13. C. Perera, A. Zaslavsky, P. Christen, and D. Georgakopoulos, “Context aware computing for the internet of things: A survey,” IEEE, 16, 2014, pp. 414-454.
  14. G. K. Mostéfaoui and P. Brézillon, “Modeling Context-Based Security Policies with Contextual Graphs,” In Proceedings of (PERCOMW '04). IEEE Computer Society, 2004, pp. 28-32.
  15. P. Brezillon and G. K. Mostefaoui, “Context-based security policies: a new modelling approach,” Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops, March 2004, pp.154,158.
  16. T. Strang and C. Linnhoff-Popien, “A Context Modelling Survey,” In Workshop on Advanced Context Modelling, Reasoning and Management, UbiComp 2004, pp. 1-8.
  17. S. Vuppala et al., “uBiquitous, secUre inTernet-of-things with Location and contEx-awaReness,” BUTLER project, D2.1 -Requirements, Specifications and Security Technologies for IoT Context-Aware Networks, October 2012, pp. 1-171.
  18. C. Bettini et al., “A survey of context modelling and reasoning techniques,” Pervasive Mob. Comput. 6, (2), April 2010, pp. 161-180,.
  19. M. Satyanarayanan. Pervasive Computing: Vision and Challenges. IEEE Personal Communications, 8(4):10 –17, 2001.
  20. J. Heesen and O. Siemoneit. Opportunities for Privacy and Trust in the Development of Ubiquitous Computing. International Review of Information Ethics (IRIE), 8:47–52, 2007.
  21. S. F. Gürses and T. Santen. Contextualizing Security Goals: A Method for Multilateral Security Requirements Elicitation. In Sicherheit ’06, pages 42–53, 2006.
  22. K. Rannenberg. Multilateral Security - a Concept and Examples for Balanced Security. In Workshop on New Security Paradigms (NSPW ’00), pages 151–162. ACM Press, 2000.
  23. Al-Karkhi A et al. Discreet verification of user identity in pervasive computing environments using a non-intrusive technique. Comput Electr Eng (2014).
  24. Qinghua Shen, Xiaohui Liang, Xuemin (Sherman) Shen, Xiaodong Lin, “Exploiting Geo-Distributed Clouds for a E-Health Monitoring System With Minimum Service Delay and Privacy Preservation” IEEE Journal Of Biomedical And Health Informatics, Vol. 18, No. 2, March 2014.
  25. Nigel Davies, Adrian Friday, “Security and Privacy Implications of Pervasive Memory Augmentation” IEEE, 2015
Index Terms

Computer Science
Information Sciences

Keywords

Pervasive Computing Hidden Markov Model Hash Function User’s Identity