Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

A Detailed Study on Security Threat Analysis in Wearable Devices

Author : Srimanth DS 1 Sudhanva Krishna V 2 Vishwajith M V 3 Venkatesan S 4

Date of Publication :1st June 2017

Abstract: Wearable devices can be anything from small wrist-mounted systems to bulky backpack computers. Wearable device is a combination of devices typically a belt or backpack PC, head-mounted display, wireless hardware and some input devices. The fundamental principle of wearable device is to collect data ubiquitously and continuously, about the individual user and also their surroundings. This can pose many privacy challenges and are hindered by poor security. They are not mature yet in term of device security and privacy acceptance of the public. Low processing power of wearable device leads to developer’s inability to implement certain complicated security mechanisms and algorithms on the device. This paper analyzes various security issues and attacks on the user’s data

Reference :

    1. Security and Privacy Issues in Wireless Sensor Networks for Healthcare ApplicationsMoshaddique Al AmeenJingwei Liu Kyungsup Kwak
    2. Security threat on wearable services: Empirical study using a commercial smartband Myeonggeon Lee, Kyungmook Lee, Jaewoo Shim, Seong-je Cho, Jongmoo Choi, Department of computer Science and Engineering, Dankook University, Yongin, Gyeonggi 16890, Korea
    3. 1. Borisov, N. et al. Intercepting mobile communications: The insecurity of 802.11. In Proceedings of ACM/IEEE MOBICOM 2001; 180–189.
    4. Carman, D.W. et al. Constraints and approaches for distributed sensornetwork security. NAI Labs Technical Report. (Sept. 2000);www.nai.com/research/nailabs/cryptographic/acommunications-security.asp
    5. Chan, H. et al. Random key predistribution schemes for sensor networks.InProceedings of the IEEE Symposium on Security and Privacy (May 2003, Oakland, CA).
    6. Coulouris, G. et al. Distributed Systems: Concepts and Design. AddisonWesley, Reading, PA., 2001. 5. Di Pietro, R. et al. Providing secrecy in key management protocols forlarge wireless sensor networks. J. Adhoc Networks. To appear.
    7. Fox, A. and Gribble, S. Security on the move: Indirect authenticationusing Kerberos. In Proceedings of ACM/IEEE MOBICOM 1996; 155–164.
    8. Guan, Y. et al. Preventing traffic analysis for real-time communicationnetworks. In Proceedings of IEEE Milcom(Nov. 1999), 744–750.
    9. Harter, A. et al. The anatomy of a context-aware application. In Proceedingsof ACM/IEEE MOBICOM 1999; 59–68
    10. Hermann, R. et al. DEAPspace—Transient ad hoc networking of pervasivedevices. Computer Networks 35 (2001), 411–428.
    11. Kindberg, T. et al. People, places, things: Web presence for the realworld. MONET 7, 5 (Oct. 2002), Kluwer A.P., 365–376.
    12. Myers, B.A. Using handhelds and PCs together. Commun. ACM 44, 11(Nov. 2001), 34–41.
    13. Sandhu, R. et al. Configuring role-based access control to enforcemandatory and discretionary access control policies. ACM Trans. Info.And System Security 3, 2 (May 2000) 85–106
    14. Security and privacy issues of handheld and wearable wireless devices byRobertto Di Pietro,and Luigi V.Mancini
    15. Wearable Technology devices security and privacy vulnerability analysis Ke Wan Ching and ManmeetMahinderjit Singh School of Computer Sciences,UniversitySainsMalaysiaPenang, Malaysia
    16. Safavi, S. and Z. Shukur, Improving google glass security and privacy by changing the physical and software structure. Life Science Journal, 2014. 11(5): p. 109-117.
    17. Geran S. (18 Apr, 2014). Is Google Glass a Security Risk? (Cited 19 Oct, 2015).[Online] Available: https://blog.bit9.com/2014/04/18/is-google-glass-a-securityrisk/
    18. Daniel D. 2013. Privacy Implications of Google Glass. (cited 21 Oct, 2015).[Online] Available:http://resources.infosecinstitute.com/privacyimplications-of-google-glass/
    19. Michael S. (11 Jun, 2015). Internet of Things Security Evaluation of nine Fitness Trackers. (cited 21 Oct, 2015).[Online] Available: https://www.avtest.org/fileadmin/pdf/avtest_201506_fitness_tracker_englis h.pdf
    20. Rahman, M., B. Carbunar, and M. Banik, Fit and vulnerable: Attacks and defenses for a health monitoring device. arXiv preprint arXiv:1304.5672, 2013.
    21. J acob B. (03 Aug, 2015). Surveillance Society: Wearable fitness devices often carry security risks. (cited 21 Oct, 2015).[Online] Available: http://www.postgazette.com/news/surveillancesociety/2015/08/03/Surveillan ce-Society-Wearable-fitness-devices-often-carrysecurityrisks/stories/201508030023

Recent Article