-
3
-
-
78650194371
-
Peer-to-peer Financial Transaction Devices and Methods
-
Apple Inc. Patent Application WO/2010/039337 April
-
Lin, G., Mikhak, A.A., Nakajima, L.T., Mayo, S.A., Rosenblatt, M.: Peer-to-peer Financial Transaction Devices and Methods. Apple Inc. Patent Application WO/2010/039337 (April 2010)
-
(2010)
-
-
Lin, G.1
Mikhak, A.A.2
Nakajima, L.T.3
Mayo, S.A.4
Rosenblatt, M.5
-
4
-
-
70349451691
-
Confidence in Smart Token Proximity: Relay Attacks Revisited
-
Hancke, G.P., Mayes, K.E., Markantonakis, K.: Confidence in Smart Token Proximity: Relay Attacks Revisited. Elsevier Computers & Security 28(7), 615-627 (2009)
-
(2009)
Elsevier Computers & Security
, vol.28
, Issue.7
, pp. 615-627
-
-
Hancke, G.P.1
Mayes, K.E.2
Markantonakis, K.3
-
6
-
-
33847269759
-
Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems
-
Kfir, Z., Wool, A.: Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems. In: Proceedings of IEEE/CreateNet SecureComm, pp. 47-58 (2005)
-
(2005)
Proceedings of IEEE/CreateNet SecureComm
, pp. 47-58
-
-
Kfir, Z.1
Wool, A.2
-
11
-
-
78650212349
-
-
cited March 31
-
FeliCa, http://www.sony.net/Products/felica/ (cited March 31, 2010)
-
(2010)
FeliCa
-
-
-
16
-
-
78650183146
-
-
cited March 31
-
SD Card Association, http://www.sdcard.org/ (cited March 31, 2010)
-
(2010)
-
-
-
17
-
-
78650196644
-
Signature Record Type Definition
-
Candidate Technical Specification: October
-
Candidate Technical Specification: Signature Record Type Definition. NFC Forum (October 2009)
-
(2009)
NFC Forum
-
-
-
19
-
-
78650191093
-
-
cited March 31
-
Sun Microsystems, Java Card Platform Specification v2.2.1, http://java.sun.com/products/javacard/specs.html (cited March 31, 2010)
-
(2010)
Java Card Platform Specification V2.2.1
-
-
-
20
-
-
78650183385
-
-
cited March 31
-
NXP, Java Card Open Platform, http://www.nxp.com/ (cited March 31, 2010)
-
(2010)
Java Card Open Platform
-
-
-
21
-
-
78650204675
-
-
cited March 31
-
Global Platform, Card Specification v2.1.1, http://www.globalplatform.org (cited March 31, 2010)
-
(2010)
Card Specification V2.1.1
-
-
-
22
-
-
78650194152
-
-
cited March 31
-
NXP Semiconductor: Mifare Standard Specification, http://www.nxp.com/ acrobat-download/other/identification/ (cited March 31, 2010)
-
(2010)
Mifare Standard Specification
-
-
-
23
-
-
77950332270
-
Potential Misuse of NFC Enabled Mobile Handsets with Embedded Security Elements as Contactless Attack Platforms
-
Proceedings of the 1st Workshop on RFID Security and Cryptography (RISC 2009), in conjunction with the November
-
Francis, L., Hancke, G.P., Mayes, K.E., Markantonakis, K.: Potential Misuse of NFC Enabled Mobile Handsets with Embedded Security Elements as Contactless Attack Platforms. In: Proceedings of the 1st Workshop on RFID Security and Cryptography (RISC 2009), in conjunction with the International Conference for Internet Technology and Secured Transactions (ICITST 2009), , pp. 1-8 (November 2009)
-
(2009)
International Conference for Internet Technology and Secured Transactions (ICITST 2009)
, pp. 1-8
-
-
Francis, L.1
Hancke, G.P.2
Mayes, K.E.3
Markantonakis, K.4
-
24
-
-
84889989781
-
-
Springer, Heidelberg ISBN: 978-0-387-72197-2
-
Mayes, K.E., Markantonakis, K. (eds.): Smart Cards, Tokens, Security and Applications. Springer, Heidelberg (2008), ISBN: 978-0-387-72197-2
-
(2008)
Smart Cards, Tokens, Security and Applications
-
-
Mayes, K.E.1
Markantonakis, K.2
-
27
-
-
85028745474
-
Special Uses and Abuses of the Fiat-Shamir Passport Protocol
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Desmedt, Y., Goutier, C., Bengio, S.: Special Uses and Abuses of the Fiat-Shamir Passport Protocol. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, p. 21. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 21
-
-
Desmedt, Y.1
Goutier, C.2
Bengio, S.3
-
28
-
-
33144475784
-
Wormhole Attacks in Wireless Networks
-
Hu, Y.C., Perrig, A., Johnson, D.B.: Wormhole Attacks in Wireless Networks. IEEE Journal on Selected Areas in Communications (JSAC), 370-380 (2006)
-
(2006)
IEEE Journal on Selected Areas in Communications (JSAC)
, pp. 370-380
-
-
Hu, Y.C.1
Perrig, A.2
Johnson, D.B.3
-
30
-
-
33751067978
-
Practical Attacks on Proximity Identification Systems
-
May short paper
-
Hancke, G.P.: Practical Attacks on Proximity Identification Systems. In: Proceedings of IEEE Symposium on Security and Privacy, pp. 328-333 (May 2006) (short paper)
-
(2006)
Proceedings of IEEE Symposium on Security and Privacy
, pp. 328-333
-
-
Hancke, G.P.1
-
32
-
-
78650199458
-
-
rfidiot.org cited March 31
-
RFID IO Tools, rfidiot.org (cited March 31, 2010)
-
(2010)
RFID IO Tools
-
-
-
33
-
-
78650187002
-
-
Sun Microsystems: cited March 31
-
Sun Microsystems: JSR-000082 Java API for Bluetooth 2.1, http://jcp.org/aboutJava/communityprocess/final/jsr082/index.html (cited March 31, 2010)
-
(2010)
JSR-000082 Java API for Bluetooth 2.1
-
-
-
34
-
-
78650225070
-
-
cited March 31
-
Sun Microsystems: Java Code Signing for J2ME, http://java.sun.com/ (cited March 31, 2010)
-
(2010)
Java Code Signing for J2ME
-
-
-
35
-
-
78650227019
-
-
cited March 31
-
Nokia Forum, Java Security Domains, http://wiki.forum.nokia.com/index. php/Java-Security-Domains (cited March 31, 2010)
-
(2010)
Java Security Domains
-
-
-
36
-
-
78650209918
-
-
cited March 31
-
Nokia Forum, MIDP 2.0 API Access Rights, http://wiki.forum.nokia.com/ index.php/MIDP-2.0-API-access-rights (cited March 31, 2010)
-
(2010)
MIDP 2.0 API Access Rights
-
-
-
37
-
-
78650200191
-
-
cited March 31
-
Nokia Forum, MIDP 2.1 API Access Rights, http://wiki.forum.nokia.com/ index.php/MIDP-2.1-API-access-rights (cited March 31, 2010)
-
(2010)
MIDP 2.1 API Access Rights
-
-
-
38
-
-
78650191821
-
-
cited March 31
-
Nokia Forum, Nokia 6131 API Access Rights, http://wiki.forum.nokia.com/ index.php/API-access-rights-on-phones,-Series-40-3rd-FP1 (cited March 31, 2010)
-
(2010)
Nokia 6131 API Access Rights
-
-
-
39
-
-
78650193668
-
-
cited March 31
-
Nokia Forum, Nokia 6212 API Access Rights, http://wiki.forum.nokia.com/ index.php/API-access-rights-on-phones,-Series-40-5th-FP1 (cited March 31, 2010)
-
(2010)
Nokia 6212 API Access Rights
-
-
-
40
-
-
84976295016
-
Distance Bounding Protocols. Advances in Cryptology
-
Helleseth, T. (ed.) EUROCRYPT 1993. Springer, Heidelberg
-
Brands, S., Chaum, D.: Distance Bounding Protocols. Advances in Cryptology. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344-359. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.765
, pp. 344-359
-
-
Brands, S.1
Chaum, D.2
-
41
-
-
84876367662
-
So Near and Yet so Far: Distance-Bounding Attacks in Wireless Networks
-
Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. Springer, Heidelberg
-
Clulow, J., Hancke, G.P., Kuhn, M.G., Moore, T.: So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds.) ESAS 2006. LNCS, vol. 4357, pp. 83-97. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4357
, pp. 83-97
-
-
Clulow, J.1
Hancke, G.P.2
Kuhn, M.G.3
Moore, T.4
-
47
-
-
42649116160
-
Secure localization algorithms for wireless sensor networks
-
DOI 10.1109/MCOM.2008.4481347
-
Boukerche, A., Oliveira, H.A.B., Nakamura, E.F., Loureiro, A.A.F.: Secure Localization Algorithms for Wireless Sensor Networks. IEEE Communications Magazine 46(4), 96-101 (2008) (Pubitemid 351593414)
-
(2008)
IEEE Communications Magazine
, vol.46
, Issue.4
, pp. 96-101
-
-
Boukerche, A.1
Oliveira, H.A.B.F.2
Nakamura, E.F.3
Loureiro, A.A.F.4
-
48
-
-
51049104264
-
-
cited March 31
-
Google Maps: Google Inc., http://www.googlemaps.com/ (cited March 31, 2010)
-
(2010)
Google Maps
-
-
-
49
-
-
67650661394
-
Enabling New Mobile Applications with Location Proofs
-
ACM, New York
-
Saroiu, S., Wolman, A.: Enabling New Mobile Applications with Location Proofs. In: Proceedings of the 10th Workshop on Mobile Computing Systems and Applications, HotMobile 2009, Santa Cruz, California, February 23-24, pp. 1-6. ACM, New York (2009)
-
(2009)
Proceedings of the 10th Workshop on Mobile Computing Systems and Applications, HotMobile 2009, Santa Cruz, California, February 23-24
, pp. 1-6
-
-
Saroiu, S.1
Wolman, A.2
-
50
-
-
77951534174
-
Proving your Location without giving up your Privacy
-
ACM, New York
-
Luo, W., Hengartner, U.: Proving your Location without giving up your Privacy. In: Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications, HotMobile 2010, Annapolis, Maryland, February 22-23, pp. 7-12. ACM, New York (2010)
-
(2010)
Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications, HotMobile 2010, Annapolis, Maryland, February 22-23
, pp. 7-12
-
-
Luo, W.1
Hengartner, U.2
-
51
-
-
0041973497
-
Packet leashes: A Defense Against Wormhole Attacks in Wireless Networks
-
April
-
Hu, Y.C., Perrig, A., Johnson, D.B.: Packet leashes: A Defense Against Wormhole Attacks in Wireless Networks. In: Proceedings of INFOCOM, pp. 1976-1986 (April 2003)
-
(2003)
Proceedings of INFOCOM
, pp. 1976-1986
-
-
Hu, Y.C.1
Perrig, A.2
Johnson, D.B.3
-
52
-
-
70450252080
-
Attacks on Public WLAN-based Positioning
-
Tippenhauer, N.O., Rasmussen, K.B., Pöpper, C., Capkun, S.: Attacks on Public WLAN-based Positioning. In: Proceedings of the ACM/Usenix International Conference on Mobile Systems, Applications and Services, MobiSys (2009)
-
Proceedings of the ACM/Usenix International Conference on Mobile Systems, Applications and Services, MobiSys (2009)
-
-
Tippenhauer, N.O.1
Rasmussen, K.B.2
Pöpper, C.3
Capkun, S.4
|