-
1
-
-
84898198306
-
-
[Online]. Available
-
"Wi-fi protected access." [Online]. Available: http://en.wikipedia.org/wiki/Wi-Fi Protected Access
-
Wi-fi Protected Access
-
-
-
3
-
-
60149097098
-
Radiotelepathy: Extracting a secret key from an unauthenticated wireless channel
-
New York, NY, USA: ACM
-
S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, "Radiotelepathy: extracting a secret key from an unauthenticated wireless channel," in MobiCom '08: Proceedings of the 14th ACM international conference on Mobile computing and networking. New York, NY, USA: ACM, 2008, pp. 128-139.
-
(2008)
MobiCom '08: Proceedings of the 14th ACM International Conference on Mobile Computing and Networking
, pp. 128-139
-
-
Mathur, S.1
Trappe, W.2
Mandayam, N.3
Ye, C.4
Reznik, A.5
-
5
-
-
0023247970
-
Efficient and timely mutual authentication
-
D. Otway and O. Rees, "Efficient and timely mutual authentication," SIGOPS Oper. Syst. Rev., vol. 21, no. 1, pp. 8-10, 1987.
-
(1987)
SIGOPS Oper. Syst. Rev.
, vol.21
, Issue.1
, pp. 8-10
-
-
Otway, D.1
Rees, O.2
-
6
-
-
0017018484
-
New directions in cryptography
-
[Online]. Available: citeseer.ist.psu.edu/diffie76new.html
-
W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, 1976. [Online]. Available: citeseer.ist.psu.edu/diffie76new.html
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
7
-
-
77952794638
-
-
Online Available
-
(2009) Discrete logarithm. [Online]. Available: http://en.wikipedia.org/ wiki/Discrete logarithm problem
-
(2009)
Discrete Logarithm
-
-
-
8
-
-
0017959977
-
Secure communications over insecure channels
-
R. C. Merkle, "Secure communications over insecure channels," Commun. ACM, vol. 21, no. 4, pp. 294-299, 1978.
-
(1978)
Commun. ACM
, vol.21
, Issue.4
, pp. 294-299
-
-
Merkle, R.C.1
-
9
-
-
84884730529
-
An optimal class of symmetric key generation systems
-
NewYork,NY, USA: Springer-Verlag New York, Inc.
-
R. Blom, "An optimal class of symmetric key generation systems," in Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques. NewYork,NY, USA: Springer-Verlag New York, Inc., 1985, pp. 335-338.
-
(1985)
Proc. of the EUROCRYPT 84 Workshop on Advances in Cryptology: Theory and Application of Cryptographic Techniques
, pp. 335-338
-
-
Blom, R.1
-
11
-
-
0038341106
-
A key-management scheme for distributed sensor networks
-
New York, NY, USA: ACM Press, [Online]. Available
-
L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in CCS '02: Proceedings of the 9th ACM conference on Computer and communications security. New York, NY, USA: ACM Press, 2002, pp. 41-47. [Online]. Available: http://dx.doi.org/10.1145/586110. 586117
-
(2002)
CCS '02: Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
12
-
-
0038487088
-
Random key predistribution schemes for sensor networks
-
Washington, DC, USA: IEEE Computer Society
-
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in SP '03: Proceedings of the 2003 IEEE Symposium on Security and Privacy. Washington, DC, USA: IEEE Computer Society, 2003, p. 197.
-
(2003)
SP '03: Proceedings of the 2003 IEEE Symposium on Security and Privacy
, pp. 197
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
13
-
-
4143131440
-
Distributed symmetric key management for mobile ad hoc networks
-
A. C.-F. Chan, "Distributed symmetric key management for mobile ad hoc networks," IEEE INFOCOM, vol. 4, pp. 2414-2424, 2004.
-
(2004)
IEEE INFOCOM
, vol.4
, pp. 2414-2424
-
-
Chan, A.C.-F.1
-
16
-
-
84955614214
-
Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution
-
C. Blundo, L. A. F. Mattos, and D. R. Stinson, "Trade-offs between communication and storage in unconditionally secure schemes for broadcast encryption and interactive key distribution," in CRYPTO, 1996, pp. 387-400.
-
(1996)
CRYPTO
, pp. 387-400
-
-
Blundo, C.1
Mattos, L.A.F.2
Stinson, D.R.3
-
17
-
-
0029234878
-
Unconventional cryptographic keying variable management
-
Jan
-
J. Hershey, A. Hassan, and R. Yarlagadda, "Unconventional cryptographic keying variable management," Communications, IEEE Transactions on, vol. 43, no. 1, pp. 3-6, Jan 1995.
-
(1995)
Communications, IEEE Transactions on
, vol.43
, Issue.1
, pp. 3-6
-
-
Hershey, J.1
Hassan, A.2
Yarlagadda, R.3
-
18
-
-
77952865585
-
-
March
-
A. Kitaura, T. Sumi, K. Tachibana, H. Iwai, and H. Sasaoka, "A scheme of private key agreement based on delay profiles in uwb systems," March 2006, pp. 1-6.
-
(2006)
A Scheme of Private Key Agreement Based on Delay Profiles in Uwb Systems
, pp. 1-6
-
-
Kitaura, A.1
Sumi, T.2
Tachibana, K.3
Iwai, H.4
Sasaoka, H.5
-
19
-
-
28644438588
-
Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels
-
Nov.
-
T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels," Antennas and Propagation, IEEE Transactions on, vol. 53, no. 11, pp. 3776-3784, Nov. 2005.
-
(2005)
Antennas and Propagation, IEEE Transactions on
, vol.53
, Issue.11
, pp. 3776-3784
-
-
Aono, T.1
Higuchi, K.2
Ohira, T.3
Komiyama, B.4
Sasaoka, H.5
-
20
-
-
50249175122
-
Jamming-resistant key establishment using uncoordinated frequency hopping, in
-
Washington, DC, USA: IEEE Computer Society
-
M. Strasser, C. Pöpper, S. Capkun, and M. Cagalj, "Jamming-resistant key establishment using uncoordinated frequency hopping," in SP '08: Proceedings of the 2008 IEEE Symposium on Security and Privacy. Washington, DC, USA: IEEE Computer Society, 2008, pp. 64-78.
-
(2008)
SP '08: Proceedings of the 2008 IEEE Symposium on Security and Privacy
, pp. 64-78
-
-
Strasser, M.1
Pöpper, C.2
Capkun, S.3
Cagalj, M.4
|