HEAL DSpace

Higher layer security mechanisms in Personal Area Network (PAN)

Αποθετήριο DSpace/Manakin

Εμφάνιση απλής εγγραφής

dc.contributor.author Markopoulos, A en
dc.contributor.author Psilakis, P en
dc.contributor.author Arvanitis, G en
dc.contributor.author Stassinopoulos, G en
dc.date.accessioned 2014-03-01T02:42:48Z
dc.date.available 2014-03-01T02:42:48Z
dc.date.issued 2004 en
dc.identifier.issn 15502252 en
dc.identifier.uri https://dspace.lib.ntua.gr/xmlui/handle/123456789/31084
dc.subject High layer security mechanisms en
dc.subject Personal Area Network(PAN) en
dc.subject Security en
dc.subject User Profile en
dc.subject.other Cryptography en
dc.subject.other Data processing en
dc.subject.other Mathematical models en
dc.subject.other Network protocols en
dc.subject.other Security of data en
dc.subject.other User interfaces en
dc.subject.other Websites en
dc.subject.other XML en
dc.subject.other Community area networks (CAN) en
dc.subject.other Higher layer security mechanisms en
dc.subject.other Personal area networks (PAN) en
dc.subject.other Virtual device (VD) en
dc.subject.other Computer networks en
dc.title Higher layer security mechanisms in Personal Area Network (PAN) en
heal.type conferenceItem en
heal.identifier.primary 10.1109/VETECS.2004.1391369 en
heal.identifier.secondary http://dx.doi.org/10.1109/VETECS.2004.1391369 en
heal.publicationDate 2004 en
heal.abstract With the communication networks becoming evermore an integral part of our daily lives, securing the data exchanged on those networks is now more vital than ever. One of the latest promising next generation environments is the Personal Area Network (PAN). To achieve a high degree of secure communication, security aspects need to be considered in all part and layers of such a system. While a high level overview of a complete system and the required security for this system is of utmost importance, security issues need to be considered in each part of the system separately as well. Each layer and component in a large system has its own security considerations in terms of possible attacks and requirements and needs in terms of security approaches to be used. To ease the introduction of PANs in different business models and applications, there is a need to identify vertical industries and applications that are relevant to the PAN environment and extrapolate today's security and privacy standards. © 2004 IEEE. en
heal.journalName IEEE Vehicular Technology Conference en
dc.identifier.doi 10.1109/VETECS.2004.1391369 en
dc.identifier.volume 59 en
dc.identifier.issue 5 en
dc.identifier.spage 2481 en
dc.identifier.epage 2486 en


Αρχεία σε αυτό το τεκμήριο

Αρχεία Μέγεθος Μορφότυπο Προβολή

Δεν υπάρχουν αρχεία που σχετίζονται με αυτό το τεκμήριο.

Αυτό το τεκμήριο εμφανίζεται στην ακόλουθη συλλογή(ές)

Εμφάνιση απλής εγγραφής