I. , B. Distributed-systems, and .. , 41 A. Pervasive and Ubiquitous Computing44 C. Service Oriented Architecture (SOA)45 E. Peer to Peer Systems, 46 G. Security requirement in Pervasive Systems, p.49

G. Threats and S. , 60 1. Threats and Attacks, Security Requirements for Service Discovery, vol.60, issue.2, p.64

P. Key-management, .. Online, and P. , 76 1. Requesting Private Keys from an, p.76

. Architecture and .. Registry-based-secure-service-discovery, 89 E. Algorithm for a Secure Centralized Service Discovery, p.90

E. , M. Probabilities, and .. , 117 F. Model Validation, p.118

C. Awareness and S. , 135 1. Context-Aware Access Control, .135 2. Privacy and Context Awareness, p.136

.. Securing-contextual-information, 140 1. Confidentiality of context information, p.141

E. Context-aware and .. Security-policy-for-the-service-discovery, 142 1. Context Information Representation Reasoning about Context Information, Health Care Scenario, vol.142143, issue.3, p.144

I. Definition and .. , 160 1.2.1. Parameters, p.160

U. Installation, 168 4.1. Installation, p.169

. [. Bibliography, C. Abbes, J. Cérin, M. Dubacq, and . Jemni, Performance Analysis of Publish/Subscribe Systems, Through the Mist: Privacy Preserving Communication in Ubiquitous Computing Environments," presented at International Conference of Distributed Computing Systems, 2002.

[. Al-muhtadi, A. Ranganathan, R. Campbell, and M. D. Mickunas, Cerberus: a context-aware security scheme for smart spaces, Proceedings of the First IEEE International Conference on Pervasive Computing and Communications, 2003. (PerCom 2003)., pp.489-496, 2003.
DOI : 10.1109/PERCOM.2003.1192774

[. Al-muhtadi, R. Hill, R. Campbell, and D. Mickunas, Context and Location-Aware Encryption for Pervasive Computing Environments" in 3rd IEEE International Workshop on Pervasive Computing and Communication Security (PerSec), at IEEE PerCom 2006 [ALM03] F. Almenarez, C. Campo: " SPDP: A Secure Service Discovery Protocol for Ad-hoc Networks 9th Open European Summer School and IFIP Workshop on Next Generation Networks, 2003.

R. [. Bagga, M. Molva, E. Barbeau, . Kranakis-]-o, H. Berthold et al., Policy-based cryptography and applications The Commonwealth of Dominica -Also published in LNCS Modeling and Performance Analysis of Service Discovery Strategies in Ad Hoc Networks, 9th International Conference on Financial Cryptography and Data Security International Conference on Wireless NetworksWeb MIXes: A System for Anonymous and Unobservable Internet Access Designing Privacy Enhancing Technologies, pp.44-50, 2001.

K. [. Van-den-bergh and . Coninx, Towards Integrated Design of Context-Sensitive Interactive Systems, Third IEEE International Conference on Pervasive Computing and Communications Workshops, 2005.
DOI : 10.1109/PERCOMW.2005.87

G. [. Bertoli, G. Casale, and . Serazzi, The JMT Simulator for Performance Evaluation of Non-Product-Form Queueing Networks, 40th Annual Simulation Symposium (ANSS'07), 2007.
DOI : 10.1109/ANSS.2007.41

. [. Bishop-]-h, J. V. Bischof, and . Donaldo, What is computer security?, Proceedings of the International Conference on Pervasive Systems and Computing, 2003.
DOI : 10.1109/MSECP.2003.1176998

. [. Bloom, Space/time trade-offs in hash coding with allowable errors, Communications of the ACM, vol.13, issue.7, pp.422-426, 1970.
DOI : 10.1145/362686.362692

]. D. Apple-'s-bonjour-httpbon01, M. Boneh, and . Franklin, Identity-based encryption from the weil pairing, Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp.213-229, 2001.

T. H. Broens, L. Bussard, and Y. Roudier, Context-aware, Ontology based, Semantic Service Discovery Untraceable secret credentials: Trust establishment with privacy, PERCOMMW'04. Second IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004.

[. Campbell, P. Muhtadi, . Naldrug, M. Sampemane, and . Mickunas, Towards Security and Privacy for Pervasive Computing, Software Security -Theories and Systems, pp.77-82, 2003.
DOI : 10.1007/3-540-36532-X_1

M. [. Campo, J. Munoz, A. Perea, C. Mann, and . Garcia-rubio, PDP and GSDL: A New Service Discovery Middleware to Support Spontaneous Interactions in Pervasive Systems, Third IEEE International Conference on Pervasive Computing and Communications Workshops, 2005.
DOI : 10.1109/PERCOMW.2005.61

B. Carminati, E. Ferrari, and P. C. Hung, Exploring Privacy Issues in Web Services Discovery Agencies, IEEE Security and Privacy Magazine, vol.3, issue.5, 2005.
DOI : 10.1109/MSP.2005.121

P. [. Cardoso, V. Raverdy, and . Issarny, A Privacy-Aware Service Discovery Middleware for Pervasive Environments, Proceedings of IFIPTM 2007 Joint iTrust and PST Conferences on Privacy, Trust Management and Security, 2007.
DOI : 10.1007/978-0-387-73655-6_5

. [. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-88, 1981.
DOI : 10.1145/358549.358563

A. [. Chakraborty, Y. Joshi, T. Yesha, and . Finin, Toward Distributed service discovery in pervasive computing environments, Article, IEEE Transactions on Mobile Computing, pp.97-112, 2006.
DOI : 10.1109/TMC.2006.26

M. J. Covington, M. J. Moyer, and . Ahamad, Generalized Role-Based Access Control for Securing Future Applications, 23rd National Information Systems Security Conference, 2000.

M. J. Covington, S. Ahamad, and . Srinivasan, A context-aware security architecture for emerging applications, 18th Annual Computer Security Applications Conference, 2002. Proceedings., 2002.
DOI : 10.1109/CSAC.2002.1176296

M. [. Covington, I. Ahamad, H. Essa, and . Venkateswaran, Parameterized Authentication, Proceedings of 9th European Symposium on Research in Computer Security Modelling and Securing European Justice Workflows6th Information Security Solutions Europe (ISSE 2005) Security Conference, pp.276-292, 2004.
DOI : 10.1007/978-3-540-30108-0_17

. [. Czerwinski, An architecture for a secure service discovery service, Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking , MobiCom '99, 1999.
DOI : 10.1145/313451.313462

K. [. Dabrowski, A. L. Mills, and . Rukhin, Performance of Service-Discovery Architectures in Response to Node Failures " . Software Engineering Research and Practice Beyond prototypes: Challenges in deploying ubiquitous systems, IEEE Pervasive Computing, vol.1, issue.2, pp.95-10426, 2002.

N. [. Doulkeridis, M. Loutas, and . Vazirgiannis, A System Architecture for Context-Aware Service Discovery, International Workshop on Context for Web Service, 2005.
DOI : 10.1016/j.entcs.2005.11.010

T. [. Duffy and . Dowling, An Object Oriented Approach to an Identity Based Encryption Cryptosystem, 8th IASTED International Conference on Software Engineering and Applications, 2004.

[. Dur´an, A. Herrador, and . Vallecillo, Using UML and Maude for Writing and Reasoning about ODP Policies Home Network Security, Proceedings of IEEE 4th International Workshop on Policies for Distributed Systems and Networks, POLICY 2003, pp.37-48, 2002.

. [. Ellison, UPnP Security Ceremonies " V1.0, Intel Co, 2003.

]. [. Fisher-hubnergan04, M. B. Ganeriwal, and . Srivastava, IT-Security and Privacy Reputationbased framework for high integrity sensor networks, SASN '04: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, pp.66-77, 2001.

[. Garcés-erice, A Hierarchical P2P Network :Design and Applications, 2004.

O. Garofalakis, Web Service Discovery Mechanisms: Looking for a Needle in a Haystack, 15th ACM Conference on Hypertext and Hypermedia, 2004.

M. Ghader, Secure resource and service discovery in personal networks " Wireless World Research Forum Meeting #12, 2004.

V. Goyal, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Service Discovery in Bluetooth, Proceedings of 13th ACM Conference on Computer and Communications Security, 2000.

[. Gu, X. Wang, H. Pung, and D. Zhang, An Ontology-based Context Model in Intelligent Environments, Proceedings of Communication Networks and Distributed Systems Modeling and Simulation Conference, pp.270-275, 2004.

P. [. Hengartner and . Steenkiste, Exploiting Hierarchical Identity-Based Encryption for Access Control to Pervasive Computing Information, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05), pp.384-393, 2005.
DOI : 10.1109/SECURECOMM.2005.18

G. [. Hoeper and . Gong, Key Revocation for Identity-Based Schemes in Mobile Ad Hoc Networks, Proceedings of Ad-Hoc, Mobile, and Wireless Networks, pp.224-237, 2006.
DOI : 10.1007/11814764_19

J. [. Hong and . Landay, An architecture for privacy-sensitive ubiquitous computing, Proceedings of the 2nd international conference on Mobile systems, applications, and services , MobiSYS '04, pp.177-189, 2004.
DOI : 10.1145/990064.990087

J. Hu and A. Weaver, A Dynamic, Context-Aware Security Infrastructure for Distributed Healthcare Applications " First Workshop on Pervasive Privacy Security, Privacy, and Trust, 2004.

[. Jean, A. Yang, and . Galis, A Policy Based Context-aware Service for Next Generation Networks, 2003.

[. Jiang and J. Landay, Modeling privacy control in context-aware systems, IEEE Pervasive Computing, vol.1, issue.3, pp.59-63, 2002.
DOI : 10.1109/MPRV.2002.1037723

K. [. Jiang, S. Lee, H. Kim, S. Bae, S. Kim et al., Design of a security Management Middleware in ubiquitous Computing Environment, Proceedings of the Sixth International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT 2005), 2005.

. Jin, J. Sun-microsystems, C. Specifications, J. Julien, G. C. Payton et al., Context-Sensitive Access Control for Open Mobile Agent Systems, Proceedings of the 3rd International Workshop on Software Engineering for Large-Scale Multi-Agent Systems, pp.42-48, 2004.

T. [. Kagal, A. Finin, and . Joshi, A policy language for a pervasive computing environment, Proceedings POLICY 2003. IEEE 4th International Workshop on Policies for Distributed Systems and Networks, 2003.
DOI : 10.1109/POLICY.2003.1206958

G. [. Kate, I. Zaverucha, and . Goldberg, Pairing-Based Onion Routing, proceedings of 7th Privacy Enhancing Technologies Symposium, 2007.
DOI : 10.1007/978-3-540-75551-7_7

A. Kate, G. Zaverucha, and I. Goldberg, Pairing-Based Onion Routing with Improved Forward Secrecy, ACM Transactions on Information and System Security, vol.13, issue.4, p.80, 2008.
DOI : 10.1145/1880022.1880023

J. [. Kesdogan, R. Egner, and . Büschkes, Stop- and- Go-MIXes Providing Probabilistic Anonymity in an Open System, Information Hiding LNCS, vol.1525, pp.83-98, 1998.
DOI : 10.1007/3-540-49380-8_7

Y. [. Kiayias, M. Tsiounis, and . Yung, Group Encryption, proceedings of 13th Annual International Conference on the Theory and Application of Cryptology & Information Security ASIACRYPT, pp.181-199, 2007.
DOI : 10.1007/978-3-540-76900-2_11

[. Langheinrich, A Privacy Awareness System for Ubiquitous Computing Environments, Proceedings of the 4th international conference on Ubiquitous Computing, pp.237-245, 2002.
DOI : 10.1007/3-540-45809-3_19

S. [. Lee and . Helal, Context Attributes: An Approach to Enable Context-awareness for Service Discovery, Proceedings of the Symposium on Application and the Internet (SAINT), 2003.

S. [. Lee, J. Chun, and . Geller, Web-based semantic pervasive computing services, IEEE Computational Intelligence Bulletin, vol.4, issue.2, pp.4-15, 2004.

A. [. Liscano and . Ghavam, Context Awareness and Service Discovery for Spontaneous Networking, School of Information and Technology and Engineering (SITE), 2003.

S. [. Lorch, R. Proctor, D. Lepro, S. Kafura, and . Shah, First Experiences Using XACML for Access Control in Distributed Systems Performance Evaluation of Service Discovery Strategies in Ad Hoc Networks, proceedings of the Second Annual Conference on Communication Networks and Services Research pp, pp.61-68, 2003.

. [. Martin, OWL-S 1.0 Release, http://www.daml.org/services/owl-s/1.0/owl-s.html An Ontology Matching Approach to Semantic Web Services Discovery, Frontiers of High Performance Computing and Networking ? ISPA 2006 Workshops, pp.550-558, 2006.

D. [. Maymounkov and . Mazieres, Kademlia: A Peer-to-Peer Information System Based on the XOR Metric, Proceedings of the first International Workshop on Peer to Peer Systems IPTPS, 2002.
DOI : 10.1007/3-540-45748-8_5

[. Naldurg, R. H. Campbell, and M. D. Mickunas, Developing dynamic security policies, Proceedings DARPA Active Networks Conference and Exposition, pp.29-31, 2002.
DOI : 10.1109/DANCE.2002.1003494

M. [. Neisse, M. Wegdam, G. Van-sinderen, and . Lenzini, Trust Management Model and Architecture forContext-Aware Service Platforms, Proceedings of the 2nd International Symposium on Information Security (IS07), 2007.

V. [. Patwardhan, L. Korolev, A. Kagal, and . Joshi, Enforcing policies in pervasive environments, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004., 2004.
DOI : 10.1109/MOBIQ.2004.1331736

P. [. Pirretti, P. Traynor, B. Mcdaniel, and . Waters, Secure Attribute-Based Systems, Proceedings of ACM Conference on Computer and Communications Security (CCS '06), 2006.

J. [. Preuveneers, D. Van-den-bergh, A. Wagelaar, P. Georges, T. Rigole et al., Towards an Extensible Context Ontology for Ambient Intelligence, Second European Symposium on Ambient Intelligence, pp.148-159, 2004.
DOI : 10.1007/978-3-540-30473-9_15

[. Raverdy, V. Issarny, R. Chibout, A. De, and L. Chapelle, A Multi-Protocol Approach to Service Discovery and Access in Pervasive Environments, Proceedings of MOBIQUITOUS ? The 3rd Annual International Conference on Mobile and Ubiquitous Systems: Networks and Services, 2006.

P. Raverdy, O. Riva, R. Chibout, A. De-la-chapelle, and V. Issarny, Efficient Contextaware Service Discovery in Multi-Protocol Pervasive Environments, Proc. of IEEE Intl. Conference on Mobile Data Management (MDM), 2006.
URL : https://hal.archives-ouvertes.fr/inria-00415112

A. [. Reiter and . Rubin, Crowds: anonymity for Web transactions, ACM Transactions on Information and System Security, vol.1, issue.1, pp.66-92, 1998.
DOI : 10.1145/290163.290168

M. [. Robinson and . Beigl, Trust Context Spaces: An Infrastructure for Pervasive Security, the First International Conference on Security in Pervasive Computing, 2003.

O. [. Romer, F. Kasten, and . Mattern, Middleware challenges for wireless sensor networks, Proceedings of the 3rd IEEE International Conference on Pervasive Computing and Communications (PerCom'2005), pp.59-61, 2002.
DOI : 10.1145/643550.643556

B. [. Sahai and . Waters, Fuzzy Identity-Based Encryption, Advances in Cryptology- Eurocrypt'05, pp.457-473, 2005.
DOI : 10.1007/11426639_27

A. [. Salber, G. D. Dey, and . Abowd, The context toolkit, Proceedings of the SIGCHI conference on Human factors in computing systems the CHI is the limit, CHI '99, pp.434-441, 1999.
DOI : 10.1145/302979.303126

E. [. Sandhu, H. Coyne, C. Fienstein, and . Youman, Role-based access control models, IEEE Computer, 1996.
DOI : 10.1109/2.485845

. [. Shamir, Identity-Based Cryptosystems and Signature Schemes, Advances in Cryptology Crypto '84 UNBICOMP 02: Workshop on Security in Ubiquitous Computing, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

M. [. Sheikh, M. Wegdam, and . Van-sinderen, Middleware Support for Quality of Context in Pervasive Context-Aware Systems, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07), 2007.
DOI : 10.1109/PERCOMW.2007.81

B. Schilit and M. Theimer, Disseminating active map information to mobile hosts, IEEE Network, vol.8, issue.5, pp.22-32, 1994.
DOI : 10.1109/65.313011

[. Sommer, A Framework for Service Provision in Intermittently Connected Mobile Ad hoc Networks, 2007 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks, 2007.
DOI : 10.1109/WOWMOM.2007.4351758

URL : https://hal.archives-ouvertes.fr/hal-00498338

L. Ssj-]-p.-l-'ecuyer, J. G. Meliani, and . Vaucher, SSJ: a framework for stochastic simulation in Java, Winter Simulation Conference, 2002.

M. [. Tanenbaum and . Van-steen, Disctributed Systems: Principles and Paradigms, 2002.

Y. [. Trabelsi, . Roudier, . Barcelona, . T. Spain-[-tsa03-]-w, R. Tsai et al., Secure service publishing with untrusted registries: Securing service discovery Verification of Web services using an enhanced UDDI server, SECRYPT 2007, International conference on Security and Cryptography Proceedings of the 18 th International Workshop on Object-Oriented Real-Time Dependable Systems Italy, 2003.

W. , X. F. Wang, and M. Reiter, Defending against denial-of-service attacks with puzzle auctions, proceeding Symposium on of Security and Privacy, 2003.

. [. Weiser, The Computer of the 21st Century, Scientific American, vol.265, issue.3, pp.66-75, 1991.

. [. Westin, Privacy and Freedom, 1987.

A. Hassanein and . Mawji, Efficient Service Discovery forWireless Mobile Ad Hoc Networks, proceedings of IEEE International Conference on Computer Systems and Applications, 2006.

M. [. Zhu, L. Mutka, and . Ni, Splendor: A secure, private, and location-aware service discovery protocol supporting mobile services, Proceedings of the First IEEE International Conference on Pervasive Computing and Communications (Percom'03, pp.235-242, 2003.

M. [. Zhu, L. Mutka, and . Ni, Prudent exposure: A private and user centric service discovery protocol Service Discovery in Pervasive Computing Environments, Proceedings of the 2nd IEEE International Conference on Pervasive Computing and Communications Proceedings of Pervasive Computing, pp.81-90, 2004.

J. [. Zuidweg, M. Filho, and . Van-sinderen, Using P3P in a web services-based contextaware application platform The Netherlands, Proceedings of the 6th international conference on Electronic commerce table of contents Delft, pp.376-381, 2004.