-
4
-
-
68349148025
-
Multiapplication Smart Card: Towards an Open Smart Card?
-
D. Sauveron, "Multiapplication Smart Card: Towards an Open Smart Card?" Inf. Secur. Tech. Rep., vol. 14, no. 2, pp. 70-78, 2009.
-
(2009)
Inf. Secur. Tech. Rep.
, vol.14
, Issue.2
, pp. 70-78
-
-
Sauveron, D.1
-
5
-
-
77954790153
-
-
GSM Association, White Paper Version 1.0
-
"Mobile NFC Services," GSM Association, White Paper Version 1.0, 2007.
-
(2007)
Mobile NFC Services
-
-
-
6
-
-
84868127810
-
-
Anonymous
-
Anonymous.
-
-
-
-
8
-
-
79952612270
-
Beyond Secure Channels
-
New York, NY, USA: ACM
-
Y. Gasmi, A.-R. Sadeghi, P. Stewin, M. Unger, and N. Asokan, "Beyond Secure Channels," in STC '07: Proceedings of the 2007 ACM workshop on Scalable trusted computing. New York, NY, USA: ACM, 2007, pp. 30-40.
-
(2007)
STC '07: Proceedings of the 2007 ACM Workshop on Scalable Trusted Computing
, pp. 30-40
-
-
Gasmi, Y.1
Sadeghi, A.-R.2
Stewin, P.3
Unger, M.4
Asokan, N.5
-
9
-
-
79951802088
-
-
Trusted Computing Group Std., Rev. July
-
Trusted Module Specification 1.2, Trusted Computing Group Std., Rev. 103, July 2007.
-
(2007)
Trusted Module Specification 1.2
, pp. 103
-
-
-
11
-
-
70349245595
-
An efficient implementation of trusted channels based on openssl
-
ser. STC '08. New York, NY, USA: ACM
-
F. Armknecht, Y. Gasmi, A.-R. Sadeghi, P. Stewin, M. Unger, G. Ramunno, and D. Vernizzi, "An efficient implementation of trusted channels based on openssl," in Proceedings of the 3rd ACM workshop on Scalable trusted computing, ser. STC '08. New York, NY, USA: ACM, 2008, pp. 41-50.
-
(2008)
Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing
, pp. 41-50
-
-
Armknecht, F.1
Gasmi, Y.2
Sadeghi, A.-R.3
Stewin, P.4
Unger, M.5
Ramunno, G.6
Vernizzi, D.7
-
14
-
-
0036505541
-
Authentication Protocols for Mobile Network Environment Value-Added Services
-
IEEE, March
-
G. Horn, K. M. Martin, and C. J. Mitchell, "Authentication Protocols for Mobile Network Environment Value-Added Services," in IEEE Transactions on Vehicular Technology, vol. 51. IEEE, March 2002, pp. 383-392.
-
(2002)
IEEE Transactions on Vehicular Technology
, vol.51
, pp. 383-392
-
-
Horn, G.1
Martin, K.M.2
Mitchell, C.J.3
-
18
-
-
84868137041
-
-
MAOSCO, Tech. Rep. MAO-DOC-TEC-008 v2.21, [Online]. Available
-
"Multos: Guide to Loading and Deleting Applications," MAOSCO, Tech. Rep. MAO-DOC-TEC-008 v2.21, 2006. [Online]. Available: http://www.multos.com/downloads/technical/glda.pdf
-
(2006)
Multos: Guide to Loading and Deleting Applications
-
-
-
20
-
-
1542593353
-
Authentication and Authenticated Key Exchanges
-
June
-
W. Diffie, P. C. Van Oorschot, and M. J. Wiener, "Authentication and Authenticated Key Exchanges," Des. Codes Cryptography, vol. 2, pp. 107-125, June 1992.
-
(1992)
Des. Codes Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
21
-
-
0028272762
-
Privacy and Authentication for Wireless Local Area Networks
-
First Quarter
-
A. Aziz and W. Diffie, "Privacy And Authentication For Wireless Local Area Networks," IEEE Personal Communications, vol. 1, pp. 25-31, First Quarter 1994.
-
(1994)
IEEE Personal Communications
, vol.1
, pp. 25-31
-
-
Aziz, A.1
Diffie, W.2
-
22
-
-
84958780603
-
Authentication and payment in future mobile systems
-
Computer Security - ESORICS 98, ser. J.-J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, Eds. Springer Berlin / Heidelberg, 10.1007/BFb0055870
-
G. Horn and B. Preneel, "Authentication and payment in future mobile systems," in Computer Security - ESORICS 98, ser. Lecture Notes in Computer Science, J.-J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, Eds. Springer Berlin / Heidelberg, 1998, vol. 1485, pp. 277-293, 10.1007/BFb0055870.
-
(1998)
Lecture Notes in Computer Science
, vol.1485
, pp. 277-293
-
-
Horn, G.1
Preneel, B.2
-
23
-
-
3142632089
-
Just fast keying: Key agreement in a hostile internet
-
May
-
W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. D. Keromytis, and O. Reingold, "Just fast keying: Key agreement in a hostile internet," ACM Trans. Inf. Syst. Secur., vol. 7, pp. 242-273, May 2004.
-
(2004)
ACM Trans. Inf. Syst. Secur.
, vol.7
, pp. 242-273
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, A.D.6
Reingold, O.7
-
24
-
-
84902511616
-
A Secure Channel Protocol for Multi-application Smart Cards based on Public Key Cryptography
-
D. Chadwick and B. Prennel, Eds. Springer, September
-
K. Markantonakis and K. Mayes, "A Secure Channel Protocol for Multi-application Smart Cards based on Public Key Cryptography," in CMS 2004 - Eight IFIP TC-6-11 Conference on Communications and Multimedia Security, D. Chadwick and B. Prennel, Eds. Springer, September 2004, pp. 79-96.
-
(2004)
CMS 2004 - Eight IFIP TC-6-11 Conference on Communications and Multimedia Security
, pp. 79-96
-
-
Markantonakis, K.1
Mayes, K.2
-
25
-
-
33745772810
-
Design, Installation and Execution of a Security Agent for Mobile Stations
-
Smart Card Research and Advanced Applications, 7th IFIP WG 8.8/11.2 International Conference, CARDIS, ser. J. Domingo-Ferrer, J. Posegga, and D. Schreckling, Eds., Tarragona, Spain: Springer, April
-
W. G. Sirett, J. A. MacDonald, K. Mayes, and C. Markantonakis, "Design, Installation and Execution of a Security Agent for Mobile Stations," in Smart Card Research and Advanced Applications, 7th IFIP WG 8.8/11.2 International Conference, CARDIS, ser. LNCS, J. Domingo-Ferrer, J. Posegga, and D. Schreckling, Eds., vol. 3928. Tarragona, Spain: Springer, April 2006, pp. 1-15.
-
(2006)
LNCS
, vol.3928
, pp. 1-15
-
-
Sirett, W.G.1
MacDonald, J.A.2
Mayes, K.3
Markantonakis, C.4
-
26
-
-
84949230533
-
Key Agreement Protocols and Their Security Analysis
-
London, UK: Springer-Verlag
-
S. Blake-Wilson, D. Johnson, and A. Menezes, "Key Agreement Protocols and Their Security Analysis," in Proceedings of the 6th IMA International Conference on Cryptography and Coding. London, UK: Springer-Verlag, 1997, pp. 30-45.
-
(1997)
Proceedings of the 6th IMA International Conference on Cryptography and Coding
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
27
-
-
0032069870
-
Key control in key agreement protocols
-
May
-
C. Mitchell, M. Ward, and P. Wilson, "Key control in key agreement protocols," Electronics Letters, vol. 34, no. 10, pp. 980-981, May 1998.
-
(1998)
Electronics Letters
, vol.34
, Issue.10
, pp. 980-981
-
-
Mitchell, C.1
Ward, M.2
Wilson, P.3
-
29
-
-
52249121443
-
Which Trust Can Be Expected of the Common Criteria Certification at End-User Level?
-
D. Sauveron and P. Dusart, "Which Trust Can Be Expected of the Common Criteria Certification at End-User Level?" Future Generation Communication and Networking, vol. 2, pp. 423-428, 2007.
-
(2007)
Future Generation Communication and Networking
, vol.2
, pp. 423-428
-
-
Sauveron, D.1
Dusart, P.2
-
30
-
-
0004093038
-
-
New York, NY, USA: John Wiley & Sons, Inc.
-
W. Rankl and W. Effing, Smart Card Handbook. New York, NY, USA: John Wiley & Sons, Inc., 2003.
-
(2003)
Smart Card Handbook
-
-
Rankl, W.1
Effing, W.2
-
32
-
-
85028170979
-
Establishing the genuinity of remote computer systems
-
Berkeley, CA, USA: USENIX Association, [Online]. Available
-
R. Kennell and L. H. Jamieson, "Establishing the genuinity of remote computer systems," in Proceedings of the 12th conference on USENIX Security Symposium - Volume 12. Berkeley, CA, USA: USENIX Association, 2003, pp. 21-21. [Online]. Available: http://portal.acm.org/citation.cfm?id=1251353. 1251374
-
(2003)
Proceedings of the 12th Conference on USENIX Security Symposium
, vol.12
, pp. 21-21
-
-
Kennell, R.1
Jamieson, L.H.2
-
33
-
-
0038341105
-
Silicon physical random functions
-
ser. CCS '02. New York, NY, USA: ACM
-
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," in Proceedings of the 9th ACM conference on Computer and communications security, ser. CCS '02. New York, NY, USA: ACM, 2002, pp. 148-160.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 148-160
-
-
Gassend, B.1
Clarke, D.2
Van Dijk, M.3
Devadas, S.4
-
34
-
-
77649257869
-
-
National Institute of Standards and Technology (NIST) Std., June
-
FIPS 186-3 : Digital Signature Standard (DSS), Online, National Institute of Standards and Technology (NIST) Std., June 2009.
-
(2009)
FIPS 186-3: Digital Signature Standard (DSS), Online
-
-
-
35
-
-
84957097741
-
Java Bytecode Verification by Model Checking
-
London, UK: Springer-Verlag
-
D. A. Basin, S. Friedrich, J. Posegga, and H. Vogt, "Java Bytecode Verification by Model Checking," in CAV '99: Proceedings of the 11th International Conference on Computer Aided Verification. London, UK: Springer-Verlag, 1999, pp. 491-494.
-
(1999)
CAV '99: Proceedings of the 11th International Conference on Computer Aided Verification
, pp. 491-494
-
-
Basin, D.A.1
Friedrich, S.2
Posegga, J.3
Vogt, H.4
-
36
-
-
0031633395
-
Casper: A compiler for the analysis of security protocols
-
January [Online]. Available
-
G. Lowe, "Casper: a compiler for the analysis of security protocols," J. Comput. Secur., vol. 6, pp. 53-84, January 1998. [Online]. Available: http://dl.acm.org/citation.cfm?id=353677.353680
-
(1998)
J. Comput. Secur.
, vol.6
, pp. 53-84
-
-
Lowe, G.1
-
37
-
-
84868101119
-
-
New York, NY, USA: ACM
-
C. A. R. Hoare, Communicating sequential processes. New York, NY, USA: ACM, 1978, vol. 21, no. 8.
-
(1978)
Communicating Sequential Processes
, vol.21
, Issue.8
-
-
Hoare, C.A.R.1
-
41
-
-
77955886703
-
An Innovative Solution for Cloud Computing Authentication: Grids of EAP-TLS Smart Cards
-
P. Urien, E. Marie, and C. Kiennert, "An Innovative Solution for Cloud Computing Authentication: Grids of EAP-TLS Smart Cards," Digital Telecommunications, International Conference on, pp. 22-27, 2010.
-
(2010)
Digital Telecommunications, International Conference on
, pp. 22-27
-
-
Urien, P.1
Marie, E.2
Kiennert, C.3
-
44
-
-
4043135942
-
-
National Institute of Standards and Technology (NIST) Std.
-
FIPS 180-2: Secure Hash Standard (SHS), National Institute of Standards and Technology (NIST) Std., 2002.
-
(2002)
FIPS 180-2: Secure Hash Standard (SHS)
-
-
|