메뉴 건너뛰기




Volumn 7, Issue 1, 2013, Pages 30-38

Human interactive secure key and identity exchange protocols in body sensor networks

Author keywords

[No Author keywords available]

Indexed keywords

BODY SENSOR NETWORKS (BSN); EXCHANGE PROTOCOLS; KEY-DISTRIBUTION PROTOCOLS; KNOWLEDGE PROTOCOLS; PERSONAL INFORMATION; SECURITY PROTECTION; SECURITY PROTOCOLS; TRUSTED THIRD PARTIES;

EID: 84876192814     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs.2012.0080     Document Type: Article
Times cited : (20)

References (31)
  • 1
    • 50249098733 scopus 로고    scopus 로고
    • Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses
    • Oakland, CA, USA
    • Halperin, D., Heydt-Benjamin, T.S., Ransford, B., et al.: 'Pacemakers and implantable cardiac defibrillators: software radio attacks and zero-power defenses'. Proc. IEEE SP 08, Oakland, CA, USA, 2008, pp. 129-142
    • (2008) Proc. IEEE SP 08 , pp. 129-142
    • Halperin, D.1    Heydt-Benjamin, T.S.2    Ransford, B.3
  • 2
    • 84947251443 scopus 로고    scopus 로고
    • The resurrecting duckling: Security issues for ad-hoc wireless networks
    • Christianson, B., Crispo, B., Malcolm, J. A., Roe, M. (Eds.), (LNCS, 1976) (Springer)
    • Stajano, F., Anderson, R.: 'The resurrecting duckling: security issues for ad-hoc wireless networks', in Christianson, B., Crispo, B., Malcolm, J. A., Roe, M. (Eds.): 'Security protocols workshop' (LNCS, 1976) (Springer, 1999), pp. 172-194
    • (1999) Security Protocols Workshop , pp. 172-194
    • Stajano, F.1    Anderson, R.2
  • 3
    • 27544489075 scopus 로고    scopus 로고
    • Seeing-is-believing: Using camera phones for human-verifiable authentication
    • Proceedings - 2005 IEEE Symposium on Security and Privacy, IEEE S and P 2005
    • McCune, J.M., Perrig, A., Reiter, M.K.: 'Seeing-is-believing: using camera phones for human-verifiable authentication'. Proc. IEEE SP 05, Oakland, CA, USA, 2005, pp. 110-124 (Pubitemid 41543650)
    • (2005) Proceedings - IEEE Symposium on Security and Privacy , pp. 110-124
    • McCune, J.M.1    Perrig, A.2    Reiter, M.K.3
  • 4
    • 33751023773 scopus 로고    scopus 로고
    • Secure device pairing based on a visual channel
    • Oakland, CA, USA
    • Saxena, N., Ekberg, J.E., Kostiainen, K., Asokan, N.: 'Secure device pairing based on a visual channel'. Proc. IEEE SP 06, Oakland, CA, USA, 2006, pp. 306-313
    • (2006) Proc. IEEE SP 06 , pp. 306-313
    • Saxena, N.1    Ekberg, J.E.2    Kostiainen, K.3    Asokan, N.4
  • 5
    • 78650421160 scopus 로고    scopus 로고
    • GAnGS: Gather, authenticate'n group securely
    • San Francisco, CA, USA
    • Chen, C.H.O., Chen, C.W., Kuo, C., et al.: 'GAnGS: gather, authenticate'n group securely'. Proc. ACM MobiCom 08, San Francisco, CA, USA, 2008, pp. 92-103
    • (2008) Proc. ACM MobiCom 08 , pp. 92-103
    • Chen, C.H.O.1    Chen, C.W.2    Kuo, C.3
  • 6
    • 78049520643 scopus 로고    scopus 로고
    • Spate: Small-group PKI-less authenticated trust establishment
    • Lin, Y.H., Studer, A., Chen, Y.H., et al.: 'Spate: small-group pki-less authenticated trust establishment', IEEE Trans. Mob. Comput., 2010, 9, (12), pp. 1666-1681
    • (2010) IEEE Trans. Mob. Comput. , vol.9 , Issue.12 , pp. 1666-1681
    • Lin, Y.H.1    Studer, A.2    Chen, Y.H.3
  • 8
    • 56649100493 scopus 로고    scopus 로고
    • HAPADEP: Human-assisted pure audio device pairing
    • Wu, T.C., Lei, C.L., Rijmen, V., Lee, D.T. (Eds.), (LNCS, 5222) (Springer)
    • Soriente, C., Tsudik, G., Uzun, E.: 'HAPADEP: human-assisted pure audio device pairing', in Wu, T.C., Lei, C.L., Rijmen, V., Lee, D.T. (Eds.): 'Information security' (LNCS, 5222) (Springer, 2008), pp. 385-400
    • (2008) Information Security , pp. 385-400
    • Soriente, C.1    Tsudik, G.2    Uzun, E.3
  • 9
    • 24644483295 scopus 로고    scopus 로고
    • Exploiting empirical engagement in authentication protocol design
    • Security in Pervasive Computing - Second International Conference, SPC 2005, Proceedings
    • Creese, S.J., Goldsmith, M.H., Harrison, R., Roscoe, A.W., Whittaker, P., Zakiuddin, I.: 'Exploiting empirical engagement in authentication protocol design', in Hutter, D., Ullmann, M. (Eds.): 'Security in pervasive computing' (LNCS, 3450) (Springer, 2005), pp. 119-133 (Pubitemid 41274198)
    • (2005) Lecture Notes in Computer Science , vol.3450 , pp. 119-133
    • Creese, S.1    Goldsmith, M.2    Harrison, R.3    Roscoe, B.4    Whittaker, P.5    Zakiuddin, I.6
  • 10
    • 33751044073 scopus 로고    scopus 로고
    • Talking to strangers: Authentication in ad-hoc wireless networks
    • San Diego, CA, USA
    • Balfanz, D., Smetters, D.K., Stewart, P., Wong, H.C.: 'Talking to strangers: authentication in ad-hoc wireless networks'. Proc. NDSS 02, San Diego, CA, USA, 2002, pp. 7-19
    • (2002) Proc. NDSS 02 , pp. 7-19
    • Balfanz, D.1    Smetters, D.K.2    Stewart, P.3    Wong, H.C.4
  • 11
    • 24644434353 scopus 로고    scopus 로고
    • Security in personal area networks
    • Mitchell, C.J. (Ed.), (IEE Press), 1st edn.
    • Gehrmann, C., Nyberg, K.: 'Security in personal area networks', in Mitchell, C.J. (Ed.): 'Security for mobility', (IEE Press, 2004, 1st edn.), pp. 191-230
    • (2004) Security for Mobility , pp. 191-230
    • Gehrmann, C.1    Nyberg, K.2
  • 13
    • 31344438973 scopus 로고    scopus 로고
    • Key agreement in peer-to-peer wireless networks
    • DOI 10.1109/JPROC.2005.862475
    • Cagalj, M., Capkun, S., Hubaux, J.P.: 'Key agreement in peer-to-peer wireless networks', Proc. IEEE, 2006, 94, (2), pp. 467-478 (Pubitemid 43145998)
    • (2006) Proceedings of the IEEE , vol.94 , Issue.2 , pp. 467-478
    • Cagalj, M.1    Capkun, S.2    Hubaux, J.-P.3
  • 14
    • 35348851489 scopus 로고    scopus 로고
    • Multichannel security protocols
    • DOI 10.1109/MPRV.2007.76
    • Wong, F.L., Stajano, F.: 'Multichannel security protocols', IEEE Pervasive Comput., 2007, 6, (4), pp. 31-39 (Pubitemid 47594392)
    • (2007) IEEE Pervasive Computing , vol.6 , Issue.4 , pp. 31-39
    • Wong, F.L.1    Stajano, F.2
  • 15
    • 40149095729 scopus 로고    scopus 로고
    • Authenticating ad hoc networks by comparison of short digests
    • Nguyen, L.H., Roscoe, A.W.: 'Authenticating ad hoc networks by comparison of short digests', Inf. Comput., 2008, 206, (2-4), pp. 250-271
    • (2008) Inf. Comput. , vol.206 , Issue.2-4 , pp. 250-271
    • Nguyen, L.H.1    Roscoe, A.W.2
  • 16
    • 79951833159 scopus 로고    scopus 로고
    • Authentication protocols based on low-bandwidth unspoofable channels: A comparative survey
    • Nguyen, L.H., Roscoe, A.W.: 'Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey', J. Comput. Sec., 2011, 19, (1), pp. 139-201
    • (2011) J. Comput. Sec. , vol.19 , Issue.1 , pp. 139-201
    • Nguyen, L.H.1    Roscoe, A.W.2
  • 18
    • 0038341106 scopus 로고    scopus 로고
    • A key-management scheme for distributed sensor networks
    • Washington, DC, USA
    • Eschenauer, L., Gligor, V.D.: 'A key-management scheme for distributed sensor networks'. Proc. ACM CCS 02, Washington, DC, USA, 2002, pp. 41-47
    • (2002) Proc. ACM CCS 02 , pp. 41-47
    • Eschenauer, L.1    Gligor, V.D.2
  • 19
    • 0038487088 scopus 로고    scopus 로고
    • Random key predistribution schemes for sensor networks
    • Oakland, CA, USA
    • Chan, H.W., Perrig, A., Song, D.: 'Random key predistribution schemes for sensor networks'. Proc. IEEE SP 03, Oakland, CA, USA, 2003, pp. 197
    • (2003) Proc. IEEE SP 03 , pp. 197
    • Chan, H.W.1    Perrig, A.2    Song, D.3
  • 22
    • 1542286901 scopus 로고    scopus 로고
    • Fast authenticated key establishment protocols for self-organizing sensor networks
    • San Diego, CA, USA
    • Huang, Q., Cukier, J., Kobayashi, H., Liu, B., Zhang, J.: 'Fast authenticated key establishment protocols for self-organizing sensor networks'. Proc. ACM WSNA 03, San Diego, CA, USA, 2003, pp. 141-150
    • (2003) Proc. ACM WSNA 03 , pp. 141-150
    • Huang, Q.1    Cukier, J.2    Kobayashi, H.3    Liu, B.4    Zhang, J.5
  • 24
    • 0242443794 scopus 로고    scopus 로고
    • Weak duplicate address detection in mobile ad hoc networks
    • Lausanne, Switzerland
    • Vaidya, N.H.: 'Weak duplicate address detection in mobile ad hoc networks'. Proc. ACM MobiHoc 02, Lausanne, Switzerland, 2002, pp. 206-216
    • (2002) Proc. ACM MobiHoc 02 , pp. 206-216
    • Vaidya, N.H.1
  • 26
    • 0036343588 scopus 로고    scopus 로고
    • MANETconf: Configuration of hosts in a mobile ad hoc network
    • New York, USA
    • Nesargi, S., Prakash, R.: 'MANETconf: configuration of hosts in a mobile ad hoc network'. Proc. IEEE INFOCOM 2002, New York, USA, 2002, pp. 1059-1068
    • (2002) Proc. IEEE INFOCOM 2002 , pp. 1059-1068
    • Nesargi, S.1    Prakash, R.2
  • 27
    • 0035789246 scopus 로고    scopus 로고
    • Distributed assignment of encoded MAC addresses in sensor networks
    • Long Beach, CA, USA
    • Schurgers, C., Kulkarni, G., Srivastava, M.B.: 'Distributed assignment of encoded MAC addresses in sensor networks'. Proc. ACM MobiHoc 01, Long Beach, CA, USA, 2001, pp. 295-298
    • (2001) Proc. ACM MobiHoc 01 , pp. 295-298
    • Schurgers, C.1    Kulkarni, G.2    Srivastava, M.B.3
  • 29
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • Dolev, D., Yao, A.: 'On the security of public key protocols', IEEE Trans. Inf. Theory, 1983, 29, (2), pp. 198-208
    • (1983) IEEE Trans. Inf. Theory , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.2
  • 31
    • 51249087814 scopus 로고    scopus 로고
    • TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks
    • St. Louis, MO, USA
    • Liu, A., Ning, P.: 'TinyECC: a configurable library for elliptic curve cryptography in wireless sensor networks'. Proc. IEEE IPSN 08, St. Louis, MO, USA, 2008, pp. 245-256
    • (2008) Proc. IEEE IPSN 08 , pp. 245-256
    • Liu, A.1    Ning, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.