메뉴 건너뛰기




Volumn 4572 LNCS, Issue , 2007, Pages 1-15

The candidate key protocol for generating secret shared keys from similar sensor data streams

Author keywords

Context authentication; Cryptographic hash; Sensor data

Indexed keywords

AUTHENTICATION; COMMUNICATION CHANNELS (INFORMATION THEORY); MOBILE DEVICES; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 38149061345     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-73275-4_1     Document Type: Conference Paper
Times cited : (27)

References (24)
  • 1
    • 0001853125 scopus 로고
    • The computer of the twenty-first century
    • September
    • Weiser, M.: The computer of the twenty-first century. Scientific American 1496, 94-100 (September 1991)
    • (1991) Scientific American , vol.1496 , pp. 94-100
    • Weiser, M.1
  • 3
    • 77952402063 scopus 로고
    • Perfect cryptographic security from partially independent channels
    • ACM Press, New York
    • Maurer, U.M.: Perfect cryptographic security from partially independent channels. In: Proc. STOC '91: 23rd ACM Symp. on Theory of Computing, May 1991, pp. 561-571. ACM Press, New York (1991)
    • (1991) Proc. STOC '91: 23rd ACM Symp. on Theory of Computing, May , pp. 561-571
    • Maurer, U.M.1
  • 5
    • 38049132153 scopus 로고    scopus 로고
    • A fuzzy vault scheme. Cryptology ePrint Archive
    • Report 2002/093 July
    • Juels, A., Sudan, M.: A fuzzy vault scheme. Cryptology ePrint Archive, Report 2002/093 (July 2002)
    • (2002)
    • Juels, A.1    Sudan, M.2
  • 7
    • 0037396695 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels - part i: Definitions and a completeness result
    • Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part i: Definitions and a completeness result. IEEE Trans. on Information The_ ory 49(4), 822-831 (2003)
    • (2003) IEEE Trans. on Information The_ ory , vol.49 , Issue.4 , pp. 822-831
    • Maurer, U.1    Wolf, S.2
  • 8
    • 0037399113 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels - part ii: The simulatability condition
    • Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part ii: The simulatability condition. IEEE Trans. on Information Theory 49(4), 832-838 (2003)
    • (2003) IEEE Trans. on Information Theory , vol.49 , Issue.4 , pp. 832-838
    • Maurer, U.1    Wolf, S.2
  • 9
    • 0037396951 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels - part iii: Privacy amplification
    • Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part iii: Privacy amplification. IEEE Trans. on Information Theory 49(4), 839-851 (2003)
    • (2003) IEEE Trans. on Information Theory , vol.49 , Issue.4 , pp. 839-851
    • Maurer, U.1    Wolf, S.2
  • 10
    • 35048874991 scopus 로고    scopus 로고
    • Unconditional authenticity and privacy from an arbitrarily weak secret
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78-95. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 78-95
    • Renner, R.1    Wolf, S.2
  • 11
    • 3042657129 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman. Cryptology ePrint Archive
    • Report 2000/044
    • Boyko, V.M.P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. Cryptology ePrint Archive, Report 2000/044 (2000)
    • (2000)
    • Boyko, V.M.P.1    Patel, S.2
  • 12
    • 84976825099 scopus 로고
    • How to expose an eavesdropper
    • Rivest, R.L., Shamir, A.: How to expose an eavesdropper. Commununications of ACM 27(4), 393-394 (1984)
    • (1984) Commununications of ACM , vol.27 , Issue.4 , pp. 393-394
    • Rivest, R.L.1    Shamir, A.2
  • 13
    • 23944521144 scopus 로고    scopus 로고
    • Manual authentication for wireless devices
    • Gehrmann, C., Mitchell, C.J., Nyberg, K.: Manual authentication for wireless devices. RSA Cryptobytes 7(1), 29-37 (2004)
    • (2004) RSA Cryptobytes , vol.7 , Issue.1 , pp. 29-37
    • Gehrmann, C.1    Mitchell, C.J.2    Nyberg, K.3
  • 14
    • 33745637238 scopus 로고    scopus 로고
    • Pasini, S., Vaudenay, S.: An optimal non-interactive message authentication protocol. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 280-294. Springer, Heidelberg (2006)
    • Pasini, S., Vaudenay, S.: An optimal non-interactive message authentication protocol. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 280-294. Springer, Heidelberg (2006)
  • 15
    • 0001831930 scopus 로고    scopus 로고
    • The resurrecting duckling: Security issues for ad-hoc wireless networks
    • Springer, Heidelberg
    • Stajano, F., Anderson, R.: The resurrecting duckling: Security issues for ad-hoc wireless networks. In: Proc. 7th Int. Workshop on Security Protocols, April 1999, pp. 172-194. Springer, Heidelberg (1999)
    • (1999) Proc. 7th Int. Workshop on Security Protocols, April , pp. 172-194
    • Stajano, F.1    Anderson, R.2
  • 17
    • 24644472550 scopus 로고    scopus 로고
    • Hoepman, J.H.: Ephemeral pairing on anonymous networks. In: Hutter, D., U1lmann, M. (eds.) SPC 2005. LNCS, 3450, pp. 101-116. Springer, Heidelberg (2005)
    • Hoepman, J.H.: Ephemeral pairing on anonymous networks. In: Hutter, D., U1lmann, M. (eds.) SPC 2005. LNCS, vol. 3450, pp. 101-116. Springer, Heidelberg (2005)
  • 18
    • 33745156127 scopus 로고    scopus 로고
    • Secure communications over insecure channels based on short authenticated strings
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Vaudenay, S.: Secure communications over insecure channels based on short authenticated strings. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621
    • Vaudenay, S.1
  • 19
    • 24644483295 scopus 로고    scopus 로고
    • Creese, S., Goldsmith, M., Harrison, R., Roscoe, B., Whittaker, P., Zakiuddin, I.: Exploiting empirical engagement in authenticated protocol design. In: Hutter, D., Ullmann, M. (eds.) SPC 2005. LNCS, 3450, pp. 119-133. Springer, Heidelberg (2005)
    • Creese, S., Goldsmith, M., Harrison, R., Roscoe, B., Whittaker, P., Zakiuddin, I.: Exploiting empirical engagement in authenticated protocol design. In: Hutter, D., Ullmann, M. (eds.) SPC 2005. LNCS, vol. 3450, pp. 119-133. Springer, Heidelberg (2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.