-
2
-
-
0017018484
-
New directions in cryptography
-
Nov
-
W. Diffie and M.E. Hellman, "New Directions in Cryptography," IEEE Trans. Information Theory, vol.22, no.6, pp. 644-654, Nov. 1976.
-
(1976)
IEEE Trans. Information Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
4
-
-
74049128234
-
Proximity-based access control for implantable medical devices
-
K.B. Rasmussen, C. Castelluccia, T.S. Heydt-Benjamin, and S. Čapkun, "Proximity-Based Access Control for Implantable Medical Devices," Proc. 16th ACM Conf. Computer and Comm. Security (CCS 09), 2009.
-
(2009)
Proc. 16th ACM Conf. Computer and Comm. Security (CCS 09)
-
-
Rasmussen, K.B.1
Castelluccia, C.2
Heydt-Benjamin, T.S.3
Čapkun, S.4
-
7
-
-
29844457889
-
The feasibility of launching and detecting jamming attacks in wireless networks
-
W. Xu, W. Trappe, Y. Zhang, and T. Wood, "The Feasibility of Launching and Detecting Jamming Attacks in Wireless Networks," Proc. ACM MobiHoc, 2005.
-
(2005)
Proc. ACM MobiHoc
-
-
Xu, W.1
Trappe, W.2
Zhang, Y.3
Wood, T.4
-
10
-
-
33751044073
-
Talking to strangers: Authentication in Ad-Hoc wireless networks
-
D. Balfanz, D. Smetters, P. Stewart, and H. Wong, "Talking to Strangers: Authentication in Ad-Hoc Wireless Networks," Proc. Ninth Ann. Network and Distributed System Security Symp. (NDSS), 2002.
-
(2002)
Proc. Ninth Ann. Network and Distributed System Security Symp. (NDSS)
-
-
Balfanz, D.1
Smetters, D.2
Stewart, P.3
Wong, H.4
-
11
-
-
0034317075
-
Key agreement in Ad-Hoc networks
-
Nov
-
N. Asokan and P. Ginzboorg, "Key Agreement in Ad-Hoc Networks," Computer Comm., vol.23, no.17, pp. 1627-1637, Nov. 2000.
-
(2000)
Computer Comm.
, vol.23
, Issue.17
, pp. 1627-1637
-
-
Asokan, N.1
Ginzboorg, P.2
-
12
-
-
3142579333
-
Hash visualization: A new technique to improve real-world security
-
citeseer. ist.psu.edu/perrig99hash.html
-
A. Perrig and D. Song, "Hash Visualization: A New Technique to Improve Real-World Security," Proc. Intl Workshop Cryptographic Techniques and E-Commerce (CrypTEC 99), pp. 131-138, citeseer. ist.psu.edu/perrig99hash. html, 1999.
-
(1999)
Proc. Intl Workshop Cryptographic Techniques and E-Commerce (CrypTEC 99)
, pp. 131-138
-
-
Perrig, A.1
Song, D.2
-
14
-
-
77956950305
-
-
Private Communication with M. Jakobsson
-
J.-O. Larsson and M. Jakobsson, "Shake," Private Communication with M. Jakobsson.
-
Shake
-
-
Larsson, J.-O.1
Jakobsson, M.2
-
15
-
-
31344438973
-
Key agreement in peerto-peer wireless network
-
Feb
-
M. Čagalj, S. Čapkun, and J.-P. Hubaux, "Key Agreement in Peerto-Peer Wireless Network," Proc. IEEE, Special Issue on Security and Cryptography, vol.94, no.2, pp. 467-478, Feb. 2006.
-
(2006)
Proc. IEEE, Special Issue on Security and Cryptography
, vol.94
, Issue.2
, pp. 467-478
-
-
Čagalj, M.1
Čapkun, S.2
Hubaux, J.-P.3
-
16
-
-
51249099680
-
Efficient mutual data authentication using manually authenticated strings: Preliminary version
-
Cryptology ePrint Archive
-
S. Laur, N. Asokan, and K. Nyberg, "Efficient Mutual Data Authentication Using Manually Authenticated Strings: Preliminary Version," Report 2005/424, Cryptology ePrint Archive, 2005.
-
(2005)
Report 2005/424
-
-
Laur, S.1
Asokan, N.2
Nyberg, K.3
-
17
-
-
77953853641
-
Shake them up!: A movement-based pairing protocol for CPU-constrained devices
-
C. Castelluccia and P. Mutaf, "Shake Them Up!: A Movement-Based Pairing Protocol for CPU-Constrained Devices," Proc. ACM MobiSys, pp. 51-64, 2005.
-
(2005)
Proc. ACM MobiSys
, pp. 51-64
-
-
Castelluccia, C.1
Mutaf, P.2
-
18
-
-
33751031293
-
Integrity (I) codes: Message integrity protection and authentication over insecure channels
-
M. Cagalj, J.-P. Hubaux, S. Čapkun, R. Rengaswamy, I. Tsigkogiannis, and M. Srivastava, "Integrity (I) Codes: Message Integrity Protection and Authentication over Insecure Channels," Proc. IEEE Symp. Security and Privacy (SP 06), pp. 280-294, 2006.
-
(2006)
Proc. IEEE Symp. Security and Privacy (SP 06)
, pp. 280-294
-
-
Cagalj, M.1
Hubaux, J.-P.2
Čapkun, S.3
Rengaswamy, R.4
Tsigkogiannis, I.5
Srivastava, M.6
-
19
-
-
27544489075
-
Seeing-is-believing: Using camera phones for human-verifiable authentication
-
J.M. McCune, A. Perrig, and M.K. Reiter, "Seeing-Is-Believing: Using Camera Phones for Human-Verifiable Authentication," Proc. IEEE Symp. Security and Privacy (SP 05), pp. 110-124, 2005.
-
(2005)
Proc. IEEE Symp. Security and Privacy (SP 05)
, pp. 110-124
-
-
McCune, J.M.1
Perrig, A.2
Reiter, M.K.3
-
20
-
-
85089792992
-
Loud and clear: Human-verifiable authentication based on audio
-
M. Goodrich, M. Sirivianos, J. Solis, G. Tsudik, and E. Uzun, "Loud and Clear: Human-Verifiable Authentication Based on Audio," Proc. 26th IEEE Intl Conf. Distributed Computing Systems, 2005.
-
(2005)
Proc. 26th IEEE Intl Conf. Distributed Computing Systems
-
-
Goodrich, M.1
Sirivianos, M.2
Solis, J.3
Tsudik, G.4
Uzun, E.5
-
21
-
-
33144465283
-
Secure pebblenet
-
Oct
-
S. Basagni, K. Herrin, D. Bruschi, and E. Rosti, "Secure Pebblenet," Proc. ACM MobiHoc, Oct. 2001.
-
(2001)
Proc. ACM MobiHoc
-
-
Basagni, S.1
Herrin, K.2
Bruschi, D.3
Rosti, E.4
-
22
-
-
0842326315
-
-
May
-
R. Bobba, L. Eschenauer, V. Gligor, and W. Arbaugh, "Bootstrapping Security Associations for Routing in Mobile Ad-Hoc Networks," http://citeseer.nj.nec.com/bobba02bootstrapping. html, May 2002.
-
(2002)
Bootstrapping Security Associations for Routing in Mobile Ad-Hoc Networks
-
-
Bobba, R.1
Eschenauer, L.2
Gligor, V.3
Arbaugh, W.4
-
24
-
-
0035704362
-
Providing robust and ubiquitous security support for mobile Ad-Hoc networks
-
J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, "Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks," Proc. Intl Conf. Network Protocols (ICNP), pp. 251-260, 2001.
-
(2001)
Proc. Intl Conf. Network Protocols (ICNP)
, pp. 251-260
-
-
Kong, J.1
Zerfos, P.2
Luo, H.3
Lu, S.4
Zhang, L.5
-
25
-
-
0033357103
-
Securing Ad Hoc networks
-
Nov./Dec
-
L. Zhou and Z.J. Haas, "Securing Ad Hoc Networks," IEEE Network, vol.13, no.6, pp. 24-30, Nov./Dec. 1999.
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
27
-
-
0013093839
-
Child-proof authentication for MIPv6 (CAM)
-
Apr
-
G. OShea and M. Roe, "Child-Proof Authentication for MIPv6 (CAM)," ACM SIGCOMM Computer Comm. Rev., vol.31, pp. 4-8, Apr. 2001.
-
(2001)
ACM SIGCOMM Computer Comm. Rev.
, vol.31
, pp. 4-8
-
-
Oshea, G.1
Roe, M.2
-
31
-
-
1542317849
-
Secure verification of location claims
-
N. Sastry, U. Shankar, and D. Wagner, "Secure Verification of Location Claims," Proc. Second ACM Workshop Wireless Security (WiSe 03), pp. 1-10, 2003.
-
(2003)
Proc. Second ACM Workshop Wireless Security (WiSe 03)
, pp. 1-10
-
-
Sastry, N.1
Shankar, U.2
Wagner, D.3
-
34
-
-
26444574670
-
Tinysec: A link layer security architecture for wireless sensor networks
-
Nov
-
C. Karlof, N. Sastry, and D. Wagner, "Tinysec: A Link Layer Security Architecture for Wireless Sensor Networks," Proc. Second ACM Conf. Embedded Networked Sensor Systems (SenSys 04), pp. 162-175, Nov. 2004.
-
(2004)
Proc. Second ACM Conf. Embedded Networked Sensor Systems (SenSys 04)
, pp. 162-175
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
36
-
-
17744386714
-
Key infection: Smart trust for smart dust
-
R. Anderson, H. Chan, and A. Perrig, "Key Infection: Smart Trust for Smart Dust," Proc. 12th IEEE Intl Conf. Network Protocols (ICNP 04), pp. 206-215, 2004.
-
(2004)
Proc. 12th IEEE Intl Conf. Network Protocols (ICNP 04)
, pp. 206-215
-
-
Anderson, R.1
Chan, H.2
Perrig, A.3
-
40
-
-
0036793924
-
Denial of service in sensor networks
-
Oct
-
A. Wood and J. Stankovic, "Denial of Service in Sensor Networks," Computer, vol.35, no.10, pp. 54-62, Oct. 2002.
-
(2002)
Computer
, vol.35
, Issue.10
, pp. 54-62
-
-
Wood, A.1
Stankovic, J.2
-
42
-
-
0000629443
-
Dynamic source routing in Ad Hoc wireless networks
-
T. Imielinski and H. Korth, eds., chap. 5 Kluwer Academic Publishers
-
D. Johnson and D. Maltz, "Dynamic Source Routing in Ad Hoc Wireless Networks," Mobile Computing, T. Imielinski and H. Korth, eds., chap. 5, pp. 153-181, Kluwer Academic Publishers, 1996.
-
(1996)
Mobile Computing
, pp. 153-181
-
-
Johnson, D.1
Maltz, D.2
-
43
-
-
70349656216
-
SWIM: A simple model to generate small mobile worlds
-
Apr
-
A. Mei and J. Stefa, "SWIM: A Simple Model to Generate Small Mobile Worlds," Proc. IEEE INFOCOM, Apr. 2009.
-
(2009)
Proc. IEEE INFOCOM
-
-
Mei, A.1
Stefa, J.2
-
46
-
-
0021941417
-
Knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali, and C. Rackoff, "Knowledge Complexity of Interactive Proof Systems," Proc. 17th Ann. ACM Symp. Theory of Computing (STOC 85), pp. 291-304, 1985.
-
(1985)
Proc. 17th Ann. ACM Symp. Theory of Computing (STOC 85)
, pp. 291-304
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
|