Developments in digital technology and manufacturing processes have expanded the horizon of designer innovation in creating products. In addition to this, real-time collaborative platforms help designers shorten the product development cycle by enabling collaborations with domain experts from concept generation to product realization and after-market. These collaborations are extending beyond enterprise and national boundaries, contributing to a growing concern among designers regarding the security of their sensitive information such as intellectual property (IP) and trade secrets. The source of such sensitive information leaks could be external (e.g., hacker) or internal (e.g., disgruntled employee) to the collaboration. From a designer's perspective, this fear can inhibit participation in a collaboration even though it might result in better products or services. In this paper, we aim to contextualize this evolving security space by discussing various security practices in digital domains, such as encryption and secret sharing, as well as manufacturing domains, such as physically unclonable function (PUF) and physical part watermarking for anticounterfeiting and tamper evidence purposes. Further, we classify these practices with respect to their performance against different adversarial models for different stages in product development. Such a classification can help designers to make informed decisions regarding security practices during the product realization process.

References

1.
Pahl
,
G.
, and
Beitz
,
W.
,
2013
,
Engineering Design: A Systematic Approach
,
Springer Science & Business, Media, London
.
2.
Zhang
,
S.
,
Shen
,
W.
, and
Ghenniwa
,
H.
,
2004
, “
A Review of Internet-Based Product Information Sharing and Visualization
,”
Comput. Ind.
,
54
(
1
), pp.
1
15
.
3.
Target
,
2013
, “
Target Provides Update on Data Breach and Financial Performance
,” accessed May 30, 2018, http://pressroom.target.com/news/target-provides-update-on-data-breach-and-financial-performance
4.
Greenberg
,
A.
,
2015
, “
After Jeep Hack, Chrysler Recalls 1.4m Vehicles for Bug Fix
,” accessed May 30, 2018, https://www.wired.com/2015/07/jeep-hack-chrysler-recalls-1-4m-vehicles-bug-fix/
5.
Davis
,
J.
, and
Mahoney
,
T.
,
2017
, “
Cybersecurity for Manufacturers: Securing the Digitized and Connected Factory
,” MForesight, Technical Report No. MF-TR-2017-0202.
6.
Tankard
,
C.
,
2011
, “
Advanced Persistent Threats and How to Monitor and Deter Them
,”
Network Secur.
,
8
, pp.
16
19
.
7.
Bilge
,
L.
, and
Dumitras
,
T.
,
2012
, “
Before We Knew It: An Empirical Study of Zero-Day Attacks in the Real World
,”
ACM Conference on Computer and Communications Security (CCS)
, Raleigh, NC, Oct. 16–18, pp.
833
844
.
8.
Von Solms
,
R.
, and
Van Niekerk
,
J.
,
2013
, “
From Information Security to Cyber Security
,”
Comput. Secur.
,
38
, pp.
97
102
.
9.
Mouratidis
,
H.
,
Giorgini
,
P.
, and
Manson
,
G.
,
2003
, “
Integrating Security and Systems Engineering: Towards the Modelling of Secure Information Systems
,”
International Conference on Advanced Information Systems Engineering
, Klagenfurt, Austria, June 16–18, pp.
63
78.
10.
Anderson
,
R.
,
2002
, “
Security in Open Versus Closed Systems—the Dance of Boltzmann, Coase and Moore
,” Cambridge University, Cambridge, UK, Technical Report.
11.
Cárdenas
,
A. A.
,
Amin
,
S.
, and
Sastry
,
S.
,
2008
, “
Research Challenges for the Security of Control Systems
,”
Third Conference on Hot Topics in Security (HOTSEC)
, Berkeley, CA, pp. 1–6.
12.
Kocher
,
P.
,
Lee
,
R.
,
McGraw
,
G.
,
Raghunathan
,
A.
, and
Moderator-Ravi
,
S.
,
2004
, “
Security as a New Dimension in Embedded System Design
,”
41st Annual Design Automation Conference
, San Diego, CA, July 7–11, pp.
753
760
.
13.
Ariely
,
D.
, and
Jones
,
S.
,
2012
,
The (Honest) Truth About Dishonesty: How We Lie to Everyone, Especially Ourselves
, Vol.
336
,
HarperCollins
,
New York
.
14.
Roosta
,
T.
,
Shieh
,
S.
, and
Sastry
,
S.
,
2006
, “
Taxonomy of Security Attacks in Sensor Networks and Countermeasures
,”
First IEEE International Conference on System Integration and Reliability Improvements
, Hanoi, VN, Dec. 13–15, p.
94
.
15.
Winkler
,
T.
, and
Rinner
,
B.
,
2014
, “
Security and Privacy Protection in Visual Sensor Networks: A Survey
,”
ACM Comput. Surv. (CSUR)
,
47
(
1
), p.
2
.
16.
Decker
,
S. K.
,
Brunk
,
H. L.
,
Carr
,
J. S.
, and
Rhoads
,
G. B.
,
2004
, “
Watermark Holograms
,” U.S. Patent No.
6,782,115B2
.
17.
Staake
,
T.
,
Thiesse
,
F.
, and
Fleisch
,
E.
,
2005
, “
Extending the Epc Network: The Potential of Rfid in Anti-Counterfeiting
,”
ACM Symposium on Applied Computing
(
SAC '05
), Santa Fe, NM, Mar. 13–17, pp.
1607
1612
.
18.
Devadas
,
S.
,
Suh
,
E.
,
Paral
,
S.
,
Sowell
,
R.
,
Ziola
,
T.
, and
Khandelwal
,
V.
,
2008
, “
Design and Implementation of PUF-Based “Unclonable” RFID ICS for Anti-Counterfeiting and Security Applications
,”
IEEE
International Conference on RFID
, Las Vegas, NV, Apr. 16–17, pp.
58
64
.
19.
Suh
,
G. E.
, and
Devadas
,
S.
,
2007
, “
Physical Unclonable Functions for Device Authentication and Secret Key Generation
,”
44th ACM/IEEE Design Automation Conference
, San Diego, CA, June 4–8, Apr. 16–17, pp.
9
14
.
20.
Maes
,
R.
, and
Verbauwhede
,
I.
,
2010
, “
Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions
,”
Towards Hardware-Intrinsic Security
,
Springer
, Berlin, pp.
3
37
.
21.
Bond
,
M.
,
2001
, “
Attacks on Cryptoprocessor Transaction Sets
,”
Cryptographic Hardware and Embedded Systems
(
CHES
), Paris, France, May 14–16, pp.
220
234
.
22.
Anderson
,
R.
,
Bond
,
M.
,
Clulow
,
J.
, and
Skorobogatov
,
S.
,
2006
, “
Cryptographic Processors-A Survey
,”
Proc. IEEE
,
94
(
2
), pp.
357
369
.
23.
Rieck
,
K.
,
Holz
,
T.
,
Willems
,
C.
,
Düssel
,
P.
, and
Laskov
,
P.
,
2008
, “
Learning and Classification of Malware Behavior
,”
International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment
(
DIMVA 2008
), Paris, France, July 10–11, pp.
108
125
.
24.
Rieck
,
K.
,
Trinius
,
P.
,
Willems
,
C.
, and
Holz
,
T.
,
2011
, “
Automatic Analysis of Malware Behavior Using Machine Learning
,”
J. Comput. Secur.
,
19
(
4
), pp.
639
668
.
25.
Jakubowski
,
M. H.
,
Saw
,
C. W. N.
, and
Venkatesan
,
R.
,
2009
, “
Tamper-Tolerant Software: Modeling and Implementation
,”
International Workshop on Security
(
IWSEC 2009
), Heidelberg, Germany, Oct. 28, pp.
125
139
.
26.
Langelaar
,
G. C.
,
Lagendijk
,
R. L.
, and
Biemond
,
J.
,
1998
, “
Removing Spatial Spread Spectrum Watermarks by Non-Linear Filtering
,”
Nineth European Signal Processing Conference
(
EUSIPCO
), Rhodes, Greece, Sept. 8–11, pp.
1
4
.
27.
Wu
,
D.
,
Rosen
,
D. W.
,
Wang
,
L.
, and
Schaefer
,
D.
,
2015
, “
Cloud-Based Design and Manufacturing: A New Paradigm in Digital Manufacturing and Design Innovation
,”
Comput.-Aided Des.
,
59
, pp.
1
14
.
28.
Xu
,
X.
,
2012
, “
From Cloud Computing to Cloud Manufacturing
,”
Rob. Comput.-Integr. Manuf.
,
28
(
1
), pp.
75
86
.
29.
Li
,
B.-H.
,
Zhang
,
L.
,
Wang
,
S.-L.
,
Tao
,
F.
,
Cao
,
J.
,
Jiang
,
X.
,
Song
,
X.
, and
Chai
,
X.
,
2010
, “
Cloud Manufacturing: A New Service-Oriented Networked Manufacturing Model
,”
Comput. Integr. Manuf. Syst.
,
16
(
1
), pp.
1
7
.
30.
Swan
,
M.
,
2015
,
Blockchain: Blueprint for a New Economy
,
O'Reilly Media
, Sebastopol, CA.
31.
Tan
,
L.
, and
Sherwood
,
T.
,
2005
, “
A High Throughput String Matching Architecture for Intrusion Detection and Prevention
,” 32nd International Symposium on Computer Architecture (
ISCA'05
), Madison, WI, June 4–8, pp.
112
122
.
32.
Goldschlag
,
D.
,
Reed
,
M.
, and
Syverson
,
P.
,
1999
, “
Onion Routing
,”
Commun. ACM
,
42
(
2
), pp.
39
41
.
33.
Daemen
,
J.
, and
Rijmen
,
V.
,
1999
, “
AES Proposal: Rijndael
,” National Institute of Standards and Technology, Gaithersburg, MD.
34.
NIST, 2001, “
Announcing the Advanced Encryption Standard (AES)
,” Federal Information Processing Standards Publication, Gaithersburg, MD.
35.
Diffie
,
W.
, and
Hellman
,
M.
,
1976
, “
New Directions in Cryptography
,”
IEEE Trans. Inf. Theory
,
22
(
6
), pp.
644
654
.
36.
AutoDesk-2016
,
2017
, “
About Passwords and Encryption
,” Autodesk, San Rafael, CA, accessed May, 30 2018, https://tinyurl.com/y836rfa2
37.
Onshape
,
2017
, “
Onshape Security
,” Onshape, Cambridge, MA, accessed June 07, 2018, http://www.onshape.com/security
38.
Rivest
,
R. L.
,
Shamir
,
A.
, and
Adleman
,
L.
,
1978
, “
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
,”
Commun. ACM
,
21
(
2
), pp.
120
126
.
39.
ElGamal
,
T.
,
1985
, “
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
,”
IEEE Trans. Inf. Theory
,
31
(
4
), pp.
469
472
.
40.
Koblitz
,
N.
,
1987
, “
Elliptic Curve Cryptosystems
,”
Math. Comput.
,
48
(
177
), pp.
203
209
.
41.
Miller
,
V. S.
,
1985
, “
Use of Elliptic Curves in Cryptography
,” Conference on the Theory and Application of Cryptographic Techniques (
CRYPTO '85
), Santa Barbara, CA, Aug. 18–22, pp.
417
426
.
42.
Shamir
,
A.
,
1979
, “
How to Share a Secret
,”
Commun. ACM
,
22
(
11
), pp.
612
613
.
43.
Blakley
,
G. R.
,
1979
, “
Safeguarding Cryptographic Keys
,” National Computer Conference, Monval, NJ, June 4–7, pp.
313
317
.
44.
Thien
,
C.-C.
, and
Lin
,
J.-C.
,
2002
, “
Secret Image Sharing
,”
Comput. Graph.
,
26
(
5
), pp.
765
770
.
45.
Naor
,
M.
, and
Wool
,
A.
,
1998
, “
Access Control and Signatures Via Quorum Secret Sharing
,”
IEEE Trans. Parallel Distrib. Syst.
,
9
(
9
), pp.
909
922
.
46.
Paillier
,
P.
,
1999
, “
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
,”
Eurocrypt
, Vol.
99
, Springer, Berlin, pp.
223
238
.
47.
Goldwasser
,
S.
, and
Micali
,
S.
,
1984
, “
Probabilistic Encryption
,”
J. Comput. Syst. Sci.
,
28
(
2
), pp.
270
299
.
48.
Gentry
,
C.
,
2009
, “
A Fully Homomorphic Encryption Scheme
,” Stanford University, Stanford, CA.
49.
Chaum
,
D.
,
Crépeau
,
C.
, and
Damgard
,
I.
,
1988
, “
Multiparty Unconditionally Secure Protocols
,”
20th Annual ACM Symposium on Theory of Computing
(
STOC '88
), Chicago, IL, May 2–4, pp.
11
19
.
50.
Cramer
,
R.
,
Damgård
,
I.
, and
Maurer
,
U.
,
2000
, “
General Secure Multi-Party Computation From any Linear Secret-Sharing Scheme
,” 19th International Conference on Theory and Application of Cryptographic Techniques (
EUROCRYPT'00
), Bruges, Belgium, May 14–18, pp.
316
334
.
51.
Ben-Or
,
M.
,
Goldwasser
,
S.
, and
Wigderson
,
A.
,
1988
, “
Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation
,”
20th Annual ACM Symposium on Theory of Computing
(
STOC '88
), Chicago, IL, May 2–4, pp.
1
10
.
52.
Krawczyk
,
H.
,
Canetti
,
R.
, and
Bellare
,
M.
,
1997
, “
HMAC: Keyed-Hashing for Message Authentication
,” Network Working Group, No.
IETF RFC 2104
.
53.
Bellare
,
M.
,
Canetti
,
R.
, and
Krawczyk
,
H.
,
1996
, “
Keying Hash Functions for Message Authentication
,”
Advances in Cryptology—CRYPTO
, Vol. 96, Springer, Berlin, pp.
1
15
.
54.
Hardt
,
D.
,
2012
, “
The Oauth 2.0 Authorization Framework
,” Internet Engineering Task Force, No.
RFC 6749
.
55.
Banyal
,
R. K.
,
Jain
,
P.
, and
Jain
,
V. K.
,
2013
, “
Multi-Factor Authentication Framework for Cloud Computing
,”
Fifth International Conference on Computational Intelligence, Modelling and Simulation
(
CIMSim
), Seoul, South Korea, Sept. 24–25, pp.
105
110
.
56.
Bell
,
D. E.
, and
LaPadula
,
L. J.
,
1973
, “
Secure Computer Systems: Mathematical Foundations
,” MITRE CORP, Bedford, MA, Technical Report No. ESD-TR-73-256, Vol. I.
57.
Sweeney
,
L.
,
2002
, “
Achieving k-Anonymity Privacy Protection Using Generalization and Suppression
,”
Int. J. Uncertainty, Fuzziness Knowl.-Based Syst.
,
10
(
5
), pp.
571
588
.
58.
Scarfone
,
K.
,
Jansen
,
W.
, and
Tracy
,
M.
,
2008
,
Guide to General Server Security
,
National Institute of Standards and Technology Special Publication
, Gaithersburg, MD, p.
123
.
59.
Wood
,
W. H.
, and
Agogino
,
A. M.
,
1996
, “
Case-Based Conceptual Design Information Server for Concurrent Engineering
,”
Comput.-Aided Des.
,
28
(
5
), pp.
361
369
.
60.
Choi
,
Y.
,
Kim
,
K.
, and
Kim
,
C.
,
2005
, “
A Design Chain Collaboration Framework Using Reference Models
,”
Int. J. Adv. Manuf. Technol.
,
26
(
1–2
), pp.
183
190
.
61.
True
,
M.
,
2002
, “
Collaborative Product Commerce: Creating Value Across the Enterprise
,” Advanced Simulation and Control Engineering Tool, accessed June 7, 2018, https://mthink.com/legacy/www.ascet.com/content/white_papers/ASC4_wp_true.htm
62.
Shah
,
J. J.
,
Kulkarni
,
S. V.
, and
Vargas-Hernandez
,
N.
,
2000
, “
Evaluation of Idea Generation Methods for Conceptual Design: Effectiveness Metrics and Design of Experiments
,”
ASME J. Mech. Des.
,
122
(
4
), pp.
377
384
.
63.
Horner
,
J.
, and
Atwood
,
M. E.
,
2006
, “
Design Rationale: The Rationale and the Barriers
,”
Fourth Nordic Conference on Human-Computer Interaction: Changing Roles
(
NordiCHI 2006
), Oslo, Norway, Oct. 14–18, pp.
341
350
.
64.
Mun
,
D.
,
Hwang
,
J.
, and
Han
,
S.
,
2009
, “
Protection of Intellectual Property Based on a Skeleton Model in Product Design Collaboration
,”
Comput.-Aided Des.
,
41
(
9
), pp.
641
648
.
65.
Fu
,
K.
,
2011
, “
Trustworthy Medical Device Software
,”
Public Health Effectiveness FDA
, Vol.
510
, Institute of Medicine, Washington, DC, p.
102
.
66.
Li
,
W.
,
Lu
,
W. F.
,
Fuh
,
J. Y.
, and
Wong
,
Y.
,
2005
, “
Collaborative Computer-Aided Design—Research and Development Status
,”
Comput.-Aided Des.
,
37
(
9
), pp.
931
940
.
67.
Potkonjak
,
M.
,
2010
, “
Synthesis of Trustable ICs Using Untrusted CAD Tools
,”
47th ACM/IEEE Design Automation Conference
(
DAC
), Anaheim, CA, June 13–18, San Jose, CA, Nov. 2–6, pp.
633
634
.
68.
Xu
,
T.
,
Wendt
,
J. B.
, and
Potkonjak
,
M.
, 2014, “
Security of IoT Systems: Design Challenges and Opportunities
,”
IEEE/ACM
International Conference on Computer-Aided Design
, San Jose, CA, Nov. 2–6, pp.
417
423
.
69.
Red
,
E.
,
French
,
D.
,
Jensen
,
G.
,
Walker
,
S. S.
, and
Madsen
,
P.
,
2013
, “
Emerging Design Methods and Tools in Collaborative Product Development
,”
ASME J. Comput. Inf. Sci. Eng.
,
13
(
3
), p.
031001
.
70.
Xu
,
Y.
,
Red
,
E.
, and
Jensen
,
C. G.
,
2011
, “
A Flexible Context Architecture for a Multi-User Gui
,”
Comput.-Aided Des. Appl.
,
8
(
4
), pp.
479
497
.
71.
Jensen
,
M.
,
Schwenk
,
J.
,
Gruschka
,
N.
, and
Iacono
,
L. L.
,
2009
, “
On Technical Security Issues in Cloud Computing
,”
IEEE International Conference on Cloud Computing
(
CLOUD
), Bangalore, India, Sept. 21–25, pp.
109
116
.
72.
Popović
,
K.
, and
Hocenski
,
Ž.
,
2010
, “
Cloud Computing Security Issues and Challenges
,”
33rd International Convention MIPRO
, Opatija, Croatia, May 24–28, pp.
344
349
.
73.
Cavoukian
,
A.
,
2008
, “
Privacy in the Clouds
,”
Identity Inf. Soc.
,
1
(
1
), pp.
89
108
.
74.
Ryan
,
M. D.
,
2011
, “
Cloud Computing Privacy Concerns on Our Doorstep
,”
Commun. ACM
,
54
(
1
), pp.
36
38
.
75.
Fan
,
L.
,
Kumar
,
A. S.
,
Jagdish
,
B. N.
, and
Bok
,
S.-H.
,
2008
, “
Development of a Distributed Collaborative Design Framework Within Peer-to-Peer Environment
,”
Comput.-Aided Des.
,
40
(
9
), pp.
891
904
.
76.
Chu
,
C.-H.
,
Wu
,
P.-H.
, and
Hsu
,
Y.-C.
,
2009
, “
Multi-Agent Collaborative 3d Design With Geometric Model at Different Levels of Detail
,”
Rob. Comput.-Integr. Manuf.
,
25
(
2
), pp.
334
347
.
77.
Cera
,
C. D.
,
Kim
,
T.
,
Han
,
J.
, and
Regli
,
W. C.
,
2004
, “
Role-Based Viewing Envelopes for Information Protection in Collaborative Modeling
,”
Comput.- Aided Des.
,
36
(
9
), pp.
873
886
.
78.
Fuxin
,
F.
, and
Edlund
,
S.
,
2001
, “
Categorisation of Geometry Users
,”
Concurrent Eng.
,
9
(
1
), pp.
15
23
.
79.
Chu
,
C.-H.
, and
Chan
,
Y. H.
,
2012
, “
Optimized Product Data Transmission in Lod-Based Collaborative Design Using p2p Cad Streaming
,”
J. Intell. Manuf.
,
23
(
5
), pp.
1559
1571
.
80.
Cormen, T. H., Leiserson, C. E., Rivest, R. L., and Stein, C.,
2009
,
Introduction to Algorithms
,
MIT Press
, Cambridge, MA.
81.
Zeng
,
Y.
,
Wang
,
L.
,
Deng
,
X.
,
Cao
,
X.
, and
Khundker
,
N.
,
2012
, “
Secure Collaboration in Global Design and Supply Chain Environment: Problem Analysis and Literature Review
,”
Comput. Ind.
,
63
(
6
), pp.
545
556
.
82.
Chang
,
H.
,
Kim
,
K.-K.
, and
Kim
,
Y.
,
2007
, “
The Research of Security System for Sharing Engineering Drawings
,”
IEEE International Conference on Intelligent Pervasive Computing
(
IPC
), Jeju City, South Korea, Oct. 11–13, pp.
319
322
.
83.
Kim
,
K. C.
, and
Yoo
,
S. B.
,
2014
, “
Collaborative Design by Sharing Multiple-Level Encryption Files
,”
Concurrent Eng.
,
22
(
1
), pp.
29
37
.
84.
Cai
,
X.
,
Wang
,
S.
,
Lu
,
X.
, and
Li
,
W.
,
2016
, “
Parametric Encryption of CAD Models in Cloud Manufacturing Environment
,”
IEEE 20th International Conference on Computer Supported Cooperative Work in Design
(
CSCWD
), Nanchang, China. May 4–6, pp.
551
556
.
85.
Wu
,
Y.
,
He
,
F.
,
Li
,
W.
,
Cai
,
X.
, and
Li
,
X.
,
2016
, “
Sensitive Information Protection of CAD Model Based on Free-Form Deformation in Collaborative Design
,”
International Conference on Human Centered Computing
(
HCC 2016
), Colombo, Sri Lanka, Jan. 7–9, pp.
465
474
.
86.
Elsheh
,
E.
, and
Hamza
,
A. B.
,
2011
, “
Secret Sharing Approaches for 3d Object Encryption
,”
Expert Syst. Appl.
,
38
(
11
), pp.
13906
13911
.
87.
del Rey
,
A. M.
,
2015
, “
A Multi-Secret Sharing Scheme for 3d Solid Objects
,”
Expert Syst. Appl.
,
42
(
4
), pp.
2114
2120
.
88.
Aspert
,
N.
,
Drelie Gelasca
,
E.
,
Maret
,
Y.
, and
Ebrahimi
,
T.
,
2002
, “
Steganography for Three-Dimensional Polygonal Meshes
,”
Proc. SPIE
,
4790
, p. 09.
89.
Cheng
,
Y.-M.
, and
Wang
,
C.-M.
,
2006
, “
A High-Capacity Steganographic Approach for 3d Polygonal Meshes
,”
Visual Comput.
,
22
(
9–11
), pp.
845
855
.
90.
Leong
,
K.
,
Yu
,
K.
, and
Lee
,
W.
,
2003
, “
A Security Model for Distributed Product Data Management System
,”
Comput. Ind.
,
50
(
2
), pp.
179
193
.
91.
Lampson
,
B. W.
,
1974
, “
Protection
,”
ACM SIGOPS Oper. Syst. Rev.
,
8
(
1
), pp.
18
24
.
92.
Cera
,
C. D.
,
Braude
,
I.
,
Kim
,
T.
,
Han
,
J.
, and
Regli
,
W. C.
,
2006
, “
Hierarchical Role-Based Viewing for Multilevel Information Security in Collaborative CAD
,”
ASME J. Comput. Inf. Sci. Eng.
,
6
(
1
), pp.
2
10
.
93.
Kuhn
,
D. R.
,
Coyne
,
E. J.
, and
Weil
,
T. R.
,
2010
, “
Adding Attributes to Role-Based Access Control
,”
Computer
,
43
(
6
), pp.
79
81
.
94.
Li
,
S.
, and
Mirhosseini
,
M.
,
2012
, “
A Matrix-Based Modularization Approach for Supporting Secure Collaboration in Parametric Design
,”
Comput. Ind.
,
63
(
6
), pp.
619
631
.
95.
Cai
,
X.
,
He
,
F.
,
Li
,
W.
,
Li
,
X.
, and
Wu
,
Y.
,
2015
, “
Encryption Based Partial Sharing of Cad Models
,”
Integr. Comput.-Aided Eng.
,
22
(
3
), pp.
243
260
.
96.
Hedberg
,
T. D.
,
Krima
,
S.
, and
Camelio
,
J. A.
,
2017
, “
Embedding x. 509 Digital Certificates in Three-Dimensional Models for Authentication, Authorization, and Traceability of Product Data
,”
J. Computing Inf. Sci. Eng.
,
17
(
1
), p.
011008
.
97.
Ying
,
W.
,
Li
,
A.
, and
Xu
,
L.
,
2008
, “
Research on the Authentication Strategy of Asp Mode-Based Networked Manufacturing System
,”
IEEE/ASME International Conference on Advanced Intelligent Mechatronics
(
AIM
), Xian, China, July 2–5, pp.
1014
1017
.
98.
Chen
,
H.
,
Zhao
,
J.
, and
Sun
,
B.
,
2010
, “
A Model for Cooperative Design Based on Multi-Agent System
,”
Artif. Intell. Comput. Intell.
,
6319
, pp.
349
356
.
99.
Zissis
,
D.
, and
Lekkas
,
D.
,
2012
, “
Addressing Cloud Computing Security Issues
,”
Future Gener. Comput. Syst.
,
28
(
3
), pp.
583
592
.
100.
Me
,
L.
, and
Arce
,
G. R.
,
2001
, “
A Class of Authentication Digital Watermarks for Secure Multimedia Communication
,”
IEEE Trans. Image Process.
,
10
(
11
), pp.
1754
1764
.
101.
Bruce
,
S.
,
1996
,
Applied Cryptography: Protocols, Algorithms, and Source Code in c
,
Wiley
,
New York
.
102.
Ohbuchi
,
R.
,
Mukaiyama
,
A.
, and
Takahashi
,
S.
,
2002
, “
A Frequency-Domain Approach to Watermarking 3d Shapes
,”
Computer Graphics Forum
, Vol.
21
,
Wiley-Blackwell
, pp.
373
382
.
103.
Yeo
,
B.-L.
, and
Yeung
,
M. M.
,
1999
, “
Watermarking 3d Objects for Verification
,”
IEEE Comput. Graph. Appl.
,
19
(
1
), pp.
36
45
.
104.
Chou
,
C.-M.
, and
Tseng
,
D.-C.
,
2006
, “
A Public Fragile Watermarking Scheme for 3d Model Authentication
,”
Comput.-Aided Des.
,
38
(
11
), pp.
1154
1165
.
105.
Wu
,
H.-T.
, and
Cheung
,
Y.-M.
,
2005
, “
A Fragile Watermarking Scheme for 3d Meshes
,”
Seventh Workshop on Multimedia and Security,
pp.
117
124
.
106.
Wang
,
W.-B.
,
Zheng
,
G.-Q.
,
Yong
,
J.-H.
, and
Gu
,
H.-J.
,
2008
, “
A Numerically Stable Fragile Watermarking Scheme for Authenticating 3d Models
,”
Comput.-Aided Des.
,
40
(
5
), pp.
634
645
.
107.
Ohbuchi
,
R.
, and
Masuda
,
H.
,
2002
, “
Managing CAD Data as a Multimedia Data Type Using Digital Watermarking
,”
From Knowledge Intensive CAD to Knowledge Intensive Engineering
, Springer, Boston, MA, pp.
103
116
.
108.
Peng
,
F.
,
Lei
,
Y.-Z.
,
Long
,
M.
, and
Sun
,
X.-M.
,
2011
, “
A Reversible Watermarking Scheme for Two-Dimensional Cad Engineering Graphics Based on Improved Difference Expansion
,”
Comput.-Aided Des.
,
43
(
8
), pp.
1018
1024
.
109.
Wang
,
Y.
,
Ajoku
,
P. N.
,
Brustoloni
,
J. C.
, and
Nnaji
,
B. O.
,
2006
, “
Intellectual Property Protection in Collaborative Design Through Lean Information Modeling and Sharing
,”
ASME J. Comput. Inf. Sci. Eng.
,
6
(
2
), pp.
149
159
.
110.
Tarmissi
,
K.
, and
Hamza
,
A. B.
,
2009
, “
Information-Theoretic Hashing of 3d Objects Using Spectral Graph Theory
,”
Expert Syst. Appl.
,
36
(
5
), pp.
9409
9414
.
111.
Kleiner
,
S.
,
Anderl
,
R.
, and
Gräb
,
R.
,
2003
, “
A Collaborative Design System for Product Data Integration
,”
J. Eng. Des.
,
14
(
4
), pp.
421
428
.
112.
Rouibah
,
K.
, and
Ould-Ali
,
S.
,
2007
, “
Dynamic Data Sharing and Security in a Collaborative Product Definition Management System
,”
Rob. Comput.-Integr. Manuf.
,
23
(
2
), pp.
217
233
.
113.
Wang
,
S.
,
Bhandari
,
S.
,
Chaduvula
,
S. C.
,
Atallah
,
M. J.
,
Panchal
,
J. H.
, and
Ramani
,
K.
,
2017
, “
Secure Collaboration in Engineering Systems Design
,”
ASME J. Comput. Inf. Sci. Eng.
,
17
(
4
), p.
041010
.
114.
Chaduvula
,
S. C.
,
Atallah
,
M. J.
, and
Panchal
,
J. H.
,
2018
, “
Secure Codesign: Achieving Optimality Without Revealing
,”
ASME J. Comput. Inf. Sci. Eng.
,
18
(
2
), p.
021007
.
115.
Chaduvula
,
S. C.
,
Atallah
,
M.
, and
Panchal
,
J. H.
,
2018
, “
SFEA: A Lightweight, Scalable, and Secure Finite Element Analysis Technique
,”
ASME Paper No. DETC-85566
.
116.
Moorthy
,
M. B. A. H. K.
, and
Ramani
,
K.
,
2004
, “
Secure Collaborative Assembly and Assembly Streaming
,” Fifth International Symposium on Tools and Methods of Competitive Engineering (TMCE), Lausanne, Switzerland, Apr. 13–17.
117.
Xue
,
H.
, and
Li
,
J.
,
2005
, “
A Method for Information Protection in Collaborative Assembly Design
,”
IEEE
Ninth International Conference on Computer Aided Design and Computer Graphics,
Hong Kong, China, Dec. 7–10, p.
6
.
118.
Zhen
,
X.-J.
,
Wu
,
D.-L.
,
Fan
,
X.-M.
, and
Gao
,
J.-W.
,
2008
, “
Research on the Technologies of Multi-Users Modeling and Cooperation in Distributed Virtual Assembly System
,”
J. Syst. Simul.
, p.
S1
.
119.
Cai
,
X.
,
Wang
,
S.
,
Lu
,
X.
, and
Li
,
W.
,
2017
, “
An Encryption Approach for Product Assembly Models
,”
Adv. Eng. Inf.
,
33
, pp.
374
387
.
120.
Liu
,
W.
, and
Zeng
,
Y.
,
2009
, “
Conceptual Modeling of Design Chain Management Towards Product Lifecycle Management
,”
Global Perspective Competitive Enterprise, Economy Ecology
, Springer-Verlag, London, pp.
137
148
.
121.
Sun
,
X.
,
Zeng
,
Y.
, and
Liu
,
W.
,
2013
, “
Formalization of Design Chain Management Using Environment-Based Design (Ebd) Theory
,”
J. Intell. Manuf.
,
24
, pp. 597–612.
122.
Büyüközkan
,
G.
, and
Arsenyan
,
J.
,
2012
, “
Collaborative Product Development: A Literature Overview
,”
Prod. Plann. Control
,
23
(
1
), pp.
47
66
.
123.
Bstieler
,
L.
,
2006
, “
Trust Formation in Collaborative New Product Development
,”
J. Prod. Innovation Manage.
,
23
(
1
), pp.
56
72
.
124.
Shah
,
R. H.
, and
Swaminathan
,
V.
,
2008
, “
Factors Influencing Partner Selection in Strategic Alliances: The Moderating Role of Alliance Context
,”
Strategic Manage. J.
,
29
(
5
), pp.
471
494
.
125.
Astorga
,
J.
,
Matias
,
J.
,
Saiz
,
P.
,
Higuero
,
M.
, and
Jacob
,
E.
,
2009
, “
Security Model for Next Generation Collaborative Working Environments
,”
IEEE Latin Am. Trans.
,
7
(
3
), pp.
422
428
.
126.
Da Yong Zhang
,
L. W.
, and
Zeng
,
Y.
, 2008, “
Secure Collaborative Product Development
,” PLM,
8
, pp. 331–340.
127.
Cao
,
X.
, and
Zeng
,
Y.
,
2011
, “
Detecting Risk of Intellectual Property (Ip) Leakage Due to Reverse Design in Collaborative Product Development Environments
,”
ASME
Paper No. DETC2011-48278.
128.
Rachuri
,
S.
,
Subrahmanian
,
E.
,
Bouras
,
A.
,
Fenves
,
S. J.
,
Foufou
,
S.
, and
Sriram
,
R. D.
,
2008
, “
Information Sharing and Exchange in the Context of Product Lifecycle Management: Role of Standards
,”
Comput.-Aided Des.
,
40
(
7
), pp.
789
800
.
129.
Manzini
,
R.
, and
Lazzarotti
,
V.
,
2016
, “
Intellectual Property Protection Mechanisms in Collaborative New Product Development
,”
R&D Manage.
,
46
(
S2
), pp.
579
595
.
130.
Ranchal
,
R.
, and
Bhargava
,
B.
,
2013
, “
Protecting PLM Data throughout Their Lifecycle
,”
International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness
, Greater Noida, India, Jan. 11–12, pp.
633
642
.
131.
Liese
,
H.
,
Stjepandic
,
J.
, and
Rulhoff
,
S.
,
2010
, “
Securing Product Know-How by Embedding IP-Protection into the Organisation
,”
IEEE International Technology Management Conference
(
ICE
), Lugano, Switzerland, June 21–23, pp.
1
8
.
132.
Krebs
,
B.
,
2008
, “
Cyber Incident Blamed for Nuclear Power Plant Shutdown
,” Washington Post, accessed May 31, 2018, http://www.washingtonpost.com/wp-dyn/content/article/2008/06/05/AR2008060501958.html
133.
Chou
,
T.-S.
,
2013
, “
Security Threats on Cloud Computing Vulnerabilities
,”
Int. J. Comput. Sci. Inf. Technol.
,
5
(
3
), p.
79
.
134.
Chakraborty
,
R.
,
Lee
,
J.
,
Bagchi-Sen
,
S.
,
Upadhyaya
,
S.
, and
Rao
,
H. R.
,
2016
, “
Online Shopping Intention in the Context of Data Breach in Online Retail Stores: An Examination of Older and Younger Adults
,”
Decis. Support Syst.
,
83
, pp.
47
56
.
135.
Sadeghi
,
A.-R.
,
Wachsmann
,
C.
, and
Waidner
,
M.
,
2015
, “
Security and Privacy Challenges in Industrial Internet of Things
,”
52nd ACM/EDAC/IEEE Design Automation Conference
(
DAC
), San Francisco, CA, June 8–12, pp.
1
6
.
136.
Brettel
,
M.
,
Friederichsen
,
N.
,
Keller
,
M.
, and
Rosenberg
,
M.
,
2014
, “
How Virtualization, Decentralization and Network Building Change the Manufacturing Landscape: An Industry 4.0 Perspective
,”
Int. J. Mech., Ind. Sci. Eng.
,
8
(
1
), pp.
37
44
.
137.
Marucheck
,
A.
,
Greis
,
N.
,
Mena
,
C.
, and
Cai
,
L.
,
2011
, “
Product Safety and Security in the Global Supply Chain: Issues, Challenges and Research Opportunities
,”
J. Oper. Manage.
,
29
(
7–8
), pp.
707
720
.
138.
Hernández
,
J. E.
,
Lyons
,
A. C.
,
Mula
,
J.
,
Poler
,
R.
, and
Ismail
,
H.
,
2014
, “
Supporting the Collaborative Decision-Making Process in an Automotive Supply Chain With a Multi-Agent System
,”
Prod. Plann. Control
,
25
(
8
), pp.
662
678
.
139.
Christopher
,
M.
, and
Peck
,
H.
,
2004
, “
Building the Resilient Supply Chain
,”
Int. J. Logist. Manage.
,
15
(
2
), pp.
1
14
.
140.
Sheffi
,
Y.
,
2001
, “
Supply Chain Management Under the Threat of International Terrorism
,”
Int. J. Logist. Manage.
,
12
(
2
), pp.
1
11
.
141.
Zhang
,
C.
, and
Li
,
S.
,
2006
, “
Secure Information Sharing in Internet-Based Supply Chain Management Systems
,”
J. Comput. Inf. Syst.
,
46
(
4
), pp.
18
24
.
142.
Zhang
,
D. Y.
,
Zeng
,
Y.
,
Wang
,
L.
,
Li
,
H.
, and
Geng
,
Y.
,
2011
, “
Modeling and Evaluating Information Leakage Caused by Inferences in Supply Chains
,”
Comput. Ind.
,
62
(
3
), pp.
351
363
.
143.
Anand
,
K. S.
, and
Goyal
,
M.
,
2009
, “
Strategic Information Management Under Leakage in a Supply Chain
,”
Manage. Sci.
,
55
(
3
), pp.
438
452
.
144.
Zhang
,
D. Y.
,
Cao
,
X.
,
Wang
,
L.
, and
Zeng
,
Y.
,
2012
, “
Mitigating the Risk of Information Leakage in a Two-Level Supply Chain Through Optimal Supplier Selection
,”
J. Intell. Manuf.
,
23
(
4
), pp.
1351
1364
.
145.
Hong
,
Y.
,
Vaidya
,
J.
, and
Wang
,
S.
,
2013
, “
A Survey of Privacy-Aware Supply Chain Collaboration: From Theory to Applications
,”
J. Inf. Syst.
,
28
(
1
), pp.
243
268
.
146.
Atallah
,
M. J.
,
Elmongui
,
H. G.
,
Deshpande
,
V.
, and
Schwarz
,
L. B.
,
2003
, “
Secure Supply-Chain Protocols
,”
IEEE International Conference on E-Commerce
(
CEC
), Newport Beach, CA, June 24–27, pp.
293
302
.
147.
Dachowicz
,
A.
,
Chaduvula
,
S. C.
,
Atallah
,
M. J.
,
Bilionis
,
I.
, and
Panchal
,
J. H.
,
2018
, “
Strategic Information Revelation in Collaborative Design
,”
Adv. Eng. Inf.
,
36
, pp.
242
253
.
148.
Han
,
S.-H.
, and
Chu
,
C.-H.
,
2009
, “
Developing a Collaborative Supply Chain Reference Model for a Regional Manufacturing Industry in China
,”
Int. J. Electron. Customer Relat. Manage.
,
3
(
1
), pp.
52
70
.
149.
Holweg
,
M.
,
Disney
,
S.
,
Holmström
,
J.
, and
Småros
,
J.
,
2005
, “
Supply Chain Collaboration:: Making Sense of the Strategy Continuum
,”
Eur. Manage. J.
,
23
(
2
), pp.
170
181
.
150.
Min
,
S.
,
Roath
,
A. S.
,
Daugherty
,
P. J.
,
Genchev
,
S. E.
,
Chen
,
H.
,
Arndt
,
A. D.
, and
Glenn Richey
,
R.
,
2005
, “
Supply Chain Collaboration: What's Happening?
,”
Int. J. Logist. Manage.
,
16
(
2
), pp.
237
256
.
151.
Cachon
,
G. P.
, and
Lariviere
,
M. A.
,
2001
, “
Contracting to Assure Supply: How to Share Demand Forecasts in a Supply Chain
,”
Manage. Sci.
,
47
(
5
), pp.
629
646
.
152.
Peters
,
G. W.
, and
Panayi
,
E.
,
2016
, “
Understanding Modern Banking Ledgers Through Blockchain Technologies: Future of Transaction Processing and Smart Contracts on the Internet of Money
,”
Banking Beyond Banks and Money
, Springer, Cham, Switzerland, pp.
239
278
.
153.
Wood
,
G.
,
2014
, “
Ethereum: A Secure Decentralised Generalised Transaction Ledger
,”
Ethereum Project Yellow Paper
, Vol.
151
, p. 32.
154.
Atzei
,
N.
,
Bartoletti
,
M.
, and
Cimoli
,
T.
,
2017
, “
A Survey of Attacks on Ethereum Smart Contracts (Sok)
,”
International Conference on Principles of Security and Trust
, New York, Apr. 22–29, pp.
164
186
.
155.
Christidis
,
K.
, and
Devetsikiotis
,
M.
,
2016
, “
Blockchains and Smart Contracts for the Internet of Things
,”
IEEE Access
,
4
, pp.
2292
2303
.
156.
Luu
,
L.
,
Chu
,
D.-H.
,
Olickel
,
H.
,
Saxena
,
P.
, and
Hobor
,
A.
,
2016
, “
Making Smart Contracts Smarter
,”
ACM SIGSAC
Conference on Computer and Communications Security,
Vienna, Austria, Oct. 24–28, pp.
254
269
.
157.
Rajkumar
,
R. R.
,
Lee
,
I.
,
Sha
,
L.
, and
Stankovic
,
J.
,
2010
, “
Cyber-Physical Systems: The Next Computing Revolution
,”
47th Design Automation Conference
(
DAC
), Anaheim, CA, June 13–18, pp.
731
736
.
158.
Da Xu
,
L.
,
He
,
W.
, and
Li
,
S.
,
2014
, “
Internet of Things in Industries: A Survey
,”
IEEE Trans. Ind. Inf.
,
10
(
4
), pp.
2233
2243
.
159.
Guin
,
U.
,
Forte
,
D.
, and
Tehranipoor
,
M.
,
2013
, “
Anti-Counterfeit Techniques: From Design to Resign
,”
14th International Workshop on Microprocessor Test and Verification
(
MTV
), Austin, TX, Dec. 11–13, pp.
89
94
.
160.
Guin
,
U.
,
Huang
,
K.
,
DiMase
,
D.
,
Carulli
,
J. M.
,
Tehranipoor
,
M.
, and
Makris
,
Y.
,
2014
, “
Counterfeit Integrated Circuits: A Rising Threat in the Global Semiconductor Supply Chain
,”
Proc. IEEE
,
102
(
8
), pp.
1207
1228
.
161.
Chaudhry
,
P.
,
Cordell
,
V.
, and
Zimmerman
,
A.
,
2005
, “
Modelling Anti-Counterfeiting Strategies in Response to Protecting Intellectual Property Rights in a Global Environment
,”
Mark. Rev.
,
5
(
1
), pp.
59
72
.
162.
Hoecht
,
A.
, and
Trott
,
P.
,
2014
, “
How Should Firms Deal With Counterfeiting? a Review of the Success Conditions of Anti-Counterfeiting Strategies
,”
Int. J. Emerging Mark.
,
9
(
1
), pp.
98
119
.
163.
Wilson
,
J. M.
, and
Kinghorn
,
R.
,
2015
, “
The Global Risk of Product Counterfeiting: Facilitators of the Criminal Opportunity
,”
Center for Anti-Counterfeiting and Product Protection Backgrounder Series
,
Michigan State University
,
Lansing, MI
.
164.
Stevenson
,
M.
, and
Busby
,
J.
,
2015
, “
An Exploratory Analysis of Counterfeiting Strategies: Towards Counterfeit-Resilient Supply Chains
,”
Int. J. Oper. Prod. Manage.
,
35
(
1
), pp.
110
144
.
165.
Chin
,
R. T.
, and
Harlow
,
C. A.
,
1982
, “
Automated Visual Inspection: A Survey
,”
IEEE Trans. Pattern Anal. Mach. Intell.
,
4
(6), pp.
557
573
.
166.
Newman
,
T. S.
, and
Jain
,
A. K.
,
1995
, “
A Survey of Automated Visual Inspection
,”
Comput. Vision Image Understanding
,
61
(
2
), pp.
231
262
.
167.
Roy
,
J. A.
,
Koushanfar
,
F.
, and
Markov
,
I. L.
,
2008
, “
Circuit CAD Tools as a Security Threat
,”
IEEE International Workshop on Hardware-Oriented Security and Trust
(
HOST
), Anaheim, CA, June 9, pp.
65
66
.
168.
Koushanfar
,
F.
, and
Potkonjak
,
M.
,
2007
, “
CAD-Based Security, Cryptography, and Digital Rights Management
,”
44th Annual Design Automation Conference
(
DAC '07
), San Diego, CA, June 4–8, pp.
268
269
.
169.
McLoughlin
,
I.
,
2008
, “
Secure Embedded Systems: The Threat of Reverse Engineering
,”
14th IEEE International Conference on Parallel and Distributed Systems
(
ICPADS
), Melbourne, Australia, Dec. 8–10, pp.
729
736
.
170.
Petitcolas
,
F. A.
,
Anderson
,
R. J.
, and
Kuhn
,
M. G.
,
1999
, “
Information Hiding-a Survey
,”
Proc. IEEE
,
87
(
7
), pp.
1062
1078
.
171.
Walther
,
G.
,
2015
, “
Printing Insecurity? the Security Implications of 3D-Printing of Weapons
,”
Sci. Engineering Ethics
,
21
(
6
), pp.
1435
1445
.
172.
Yampolskiy
,
M.
,
Skjellum
,
A.
,
Kretzschmar
,
M.
,
Overfelt
,
R. A.
,
Sloan
,
K. R.
, and
Yasinsac
,
A.
,
2016
, “
Using 3D Printers as Weapons
,”
Int. J. Crit. Infrastruct. Prot.
,
14
, pp.
58
71
.
173.
Zeltmann
,
S. E.
,
Gupta
,
N.
,
Tsoutsos
,
N. G.
,
Maniatakos
,
M.
,
Rajendran
,
J.
, and
Karri
,
R.
,
2016
, “
Manufacturing and Security Challenges in 3D Printing
,”
JOM
,
68
(
7
), pp.
1872
1881
.
174.
Dachowicz
,
A.
,
Atallah
,
M.
, and
Panchal
,
J. H.
,
2018
, “
Optical PUF Design for Anti-Counterfeiting in Manufacturing of Metallic Goods
,”
ASME Paper No. DETC-85714
.
175.
Ravikanth
,
P. S.
,
2001
, “
Physical One-Way Functions
,” Ph.D. thesis, Massachusetts Institute of Technology, Cambridge, MA.
176.
Pappu
,
R.
,
Recht
,
B.
,
Taylor
,
J.
, and
Gershenfeld
,
N.
,
2002
, “
Physical One-Way Functions
,”
Science
,
297
(
5589
), pp.
2026
2030
.
177.
Tuyls
,
P.
,
Schrijen
,
G.-J.
,
Škorić
,
B.
,
Van Geloven
,
J.
,
Verhaegh
,
N.
, and
Wolters
,
R.
,
2006
, “
Read-Proof Hardware From Protective Coatings
,”
In International Workshop on Cryptographic Hardware and Embedded Systems
(
CHES 2006
), Yokohama, Japan, Oct. 10–13, pp.
369
383
.
178.
Tuyls
,
P. T.
,
2007
, “
Attach Detection With Coating PUF
,” U.S. Patent No.
US20090265758A1
.
179.
Meraglia, J., and Miller, M., 2014, “
Counterfeiting, Supply Chain Security, and the Cyber Threat; Why Defending AgainstCounterfeit Electronics is no Longer Enough
,”
SAE
Paper No. 2014-01-2125.
180.
Gansler
,
J. S.
,
Lucyshyn
,
W.
, and
Rigilano
,
J.
,
2014
, “
Addressing Counterfeit Parts in the DOD Supply Chain
,” Maryland Univ College Park Center For Public Policy And Private Enterprise, University of Maryland, College Park, MD, Technical Report No.
ADA613231
.
181.
Dodis
,
Y.
,
Reyzin
,
L.
, and
Smith
,
A.
,
2004
, “
Fuzzy Extractors: How to Generate Strong Keys From Biometrics and Other Noisy Data
,”
International Conference on the Theory and Applications of Cryptographic Techniques
, Interlaken, Switzerland, May 2–6, pp.
523
540
.
182.
Covington
,
M. J.
,
Long
,
W.
,
Srinivasan
,
S.
,
Dev
,
A. K.
,
Ahamad
,
M.
, and
Abowd
,
G. D.
,
2001
, “
Securing Context-Aware Applications Using Environment Roles
,”
Sixth ACM Symposium on Access Control Models and Technologies
, Chantilly, Virginia, pp.
10
20
.
183.
Bhatti
,
R.
,
Bertino
,
E.
, and
Ghafoor
,
A.
,
2005
, “
A Trust-Based Context-Aware Access Control Model for Web-Services
,”
Distributed Parallel Databases
,
18
(
1
), pp.
83
105
.
184.
Chakraborty
,
S.
, and
Ray
,
I.
,
2006
, “
Trustbac: Integrating Trust Relationships into the RBAC Model for Access Control in Open Systems
,”
11th ACM Symposium on Access Control Models and Technologies
, Tahoe City, CA, June 07–09, pp.
49
58
.
185.
Almohri
,
H.
,
Cheng
,
L.
,
Yao
,
D.
, and
Alemzadeh
,
H.
,
2017
, “
On Threat Modeling and Mitigation of Medical Cyber-Physical Systems
,”
IEEE/ACM International Conference on Connected Health: Applications, Systems and Engineering Technologies
(
CHASE
), Philadelphia, PA, July 17–19, pp.
114
119
.
186.
Ponemon Institute LLC,
2016
, “
Closing Security Gaps to Protect Corporate Data: A Study of US and European Organizations
,” Ponemon Institute Research, Traverse City, MI.
187.
Sochor
,
T.
, and
Zuzcak
,
M.
,
2014
, “
Study of Internet Threats and Attack Methods Using Honeypots and Honeynets
,”
International Conference on Computer Networks
, Brunów, Poland, June 23–27, pp.
118
127
.
188.
Higgins
,
F.
,
Tomlinson
,
A.
, and
Martin
,
K. M.
,
2009
, “
Survey on Security Challenges for Swarm Robotics
,”
Fifth International Conference on Autonomic and Autonomous Systems
(
ICAS
), Valencia, Spain, Apr. 20–25, pp.
307
312
.
189.
Tomlinson
,
A.
,
Laing
,
T. M.
,
Martin
,
K. M.
, and
Ng
,
S.-L.
,
2015
, “
Security in Swarm Robotics
,”
Handbook of Research on Design, Control, and Modeling of Swarm Robotics
, IGI Global, Hershey, PA, p.
42
.
You do not currently have access to this content.