Proceedings 2022 Network and Distributed System Security Symposium 2022
DOI: 10.14722/ndss.2022.23127
|View full text |Cite
|
Sign up to set email alerts
|

Privacy in Urban Sensing with Instrumented Fleets, Using Air Pollution Monitoring As A Usecase

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
2
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 0 publications
0
2
0
Order By: Relevance
“…In our prototype, we use the ARM TrustZone [10], which provides these features. 3 An ARM TrustZone processor can be in one of two worlds of execution at any given instant-a secure world or a normal world. The secure world, also called the trusted-execution environment (or the TEE), runs trusted software services.…”
Section: Auditing Compliance With Pd-rosmentioning
confidence: 99%
See 2 more Smart Citations
“…In our prototype, we use the ARM TrustZone [10], which provides these features. 3 An ARM TrustZone processor can be in one of two worlds of execution at any given instant-a secure world or a normal world. The secure world, also called the trusted-execution environment (or the TEE), runs trusted software services.…”
Section: Auditing Compliance With Pd-rosmentioning
confidence: 99%
“…Abidi et al [3] consider a setting in which citizens query aggregate pollution statistics collected from sensors fitted on taxi fleets. As in Privadome, they protect citizen privacy using MPC.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…This is a weaker privacy guarantee than the one provided by Algorithm 2, which runs the computation on all drones. For example, it may be possible for the regulatory authority to use live drone traffic density maps to estimate the approximate locations from where the citizen issues queries, which may be unacceptable in some settings (e.g., see Abidi et al [3] for such an attack). We now present an evaluation of Algorithm 3 (implemented in EMP [82]) using the same experimental setup described in Section 3.4.…”
Section: Codementioning
confidence: 99%