Higher layer security mechanisms in personal area network (PAN)

2004 
With communication networks becoming evermore an integral part of our daily lives, securing the data exchanged on those networks is now more vital than ever. One of the latest promising next generation environments is the personal area network (PAN). To achieve a high degree of secure communication, security aspects need to be considered in all part and layers of such a system. While a high level overview of a complete system and the required security for this system is of utmost importance, security issues need to be considered in each part of the system separately as well. Each layer and component in a large system has its own security considerations in terms of possible attacks and requirements and needs in terms of security approaches to be used. To ease the introduction of PANs in different business models and applications, there is a need to identify vertical industries and applications that are relevant to the PAN environment and extrapolate today's security and privacy standards.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    3
    References
    0
    Citations
    NaN
    KQI
    []