-
1
-
-
40649108378
-
Wireless communication systems for implantable medical devices.
-
D. Panescu, "Wireless communication systems for implantable medical devices.," IEEE Engineering in Medicine and Biology Magazine, vol. 27, no. 2, pp. 96-101, 2009.
-
(2009)
IEEE Engineering in Medicine and Biology Magazine
, vol.27
, Issue.2
, pp. 96-101
-
-
Panescu, D.1
-
2
-
-
38349178199
-
Security and privacy for implantable medical devices
-
D. Halperin, T. Kohno, T. S. Heydt-Benjamin, K. Fu, and W. H. Maisel, "Security and privacy for implantable medical devices," Pervasive Computing, IEEE, vol. 7, no. 1, pp. 30-39, 2008.
-
(2008)
Pervasive Computing, IEEE
, vol.7
, Issue.1
, pp. 30-39
-
-
Halperin, D.1
Kohno, T.2
Heydt-Benjamin, T.S.3
Fu, K.4
Maisel, W.H.5
-
3
-
-
50249098733
-
Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses
-
D. Halperin et al., "Pacemakers and Implantable Cardiac Defibrillators: Software Radio Attacks and Zero-Power Defenses," 2008 IEEE Symposium on Security and Privacy sp 2008, vol. ISSU, no. PAGE, pp. 129-142, 2008.
-
(2008)
2008 IEEE Symposium on Security and Privacy Sp 2008
, pp. 129-142
-
-
Halperin, D.1
-
6
-
-
84876234420
-
Towards security issues and solutions in Wireless Body Area Networks
-
S. Saleem, S. Ullah, and K. S. Kwak, "Towards security issues and solutions in Wireless Body Area Networks," in Networked Computing (INC), 2010 6th International Conference on, 2010, pp. 1-4.
-
(2010)
Networked Computing (INC), 2010 6th International Conference on
, pp. 1-4
-
-
Saleem, S.1
Ullah, S.2
Kwak, K.S.3
-
7
-
-
74049128234
-
Proximity-based access control for implantable medical devices
-
K. B. Rasmussen, C. Castelluccia, T. S. Heydt-Benjamin, and S. Capkun, "Proximity-based access control for implantable medical devices," in Proceedings of the 16th ACM conference on Computer and communications security, 2009, pp. 410-419.
-
(2009)
Proceedings of the 16th ACM Conference on Computer and Communications Security
, pp. 410-419
-
-
Rasmussen, K.B.1
Castelluccia, C.2
Heydt-Benjamin, T.S.3
Capkun, S.4
-
8
-
-
84939435969
-
Biosec: A biometric based approach for securing communication in wireless networks of biosensors implanted in the human body
-
S. Cherukuri, K. K. Venkatasubramanian, and S. K. S. Gupta, "Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body," in Proceedings of the 2003 International conference on parallel processing workshops, 2003, pp. 432-439.
-
(2003)
Proceedings of the 2003 International Conference on Parallel Processing Workshops
, pp. 432-439
-
-
Cherukuri, S.1
Venkatasubramanian, K.K.2
Gupta, S.K.S.3
-
9
-
-
33846925115
-
Physiological signal based entity authentication for body area sensor networks and mobile healthcare systems
-
S.-D. Bao, Y.-T. Zhang, and L.-F. Shen, "Physiological signal based entity authentication for body area sensor networks and mobile healthcare systems.," Conference Proceedings of the International Conference of IEEE Engineering in Medicine and Biology Society, vol. 3, pp. 2455-2458, 2005.
-
(2005)
Conference Proceedings of the International Conference of IEEE Engineering in Medicine and Biology Society
, vol.3
, pp. 2455-2458
-
-
Bao, S.-D.1
Zhang, Y.-T.2
Shen, L.-F.3
-
10
-
-
33747624401
-
Combining crypto with biometrics effectively
-
F. Hao, R. Anderson, and J. Daugman, "Combining Crypto with Biometrics Effectively," IEEE Transactions on Computers, vol. 55, no. 9, pp. 1081-1088, 2006.
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.9
, pp. 1081-1088
-
-
Hao, F.1
Anderson, R.2
Daugman, J.3
-
11
-
-
33646948221
-
A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health
-
C. C. Y. Poon, Y. T. Zhang, and S. D. Bao, "A novel biometrics method to secure wireless body area sensor networks for telemedicine and m-health," IEEE Communications Magazine, vol. 44, no. 4, pp. 73-81, 2006.
-
(2006)
IEEE Communications Magazine
, vol.44
, Issue.4
, pp. 73-81
-
-
Poon, C.C.Y.1
Zhang, Y.T.2
Bao, S.D.3
-
12
-
-
84055193789
-
An improved scheme of ipi-based entity identifier generation for securing body sensor networks
-
T. Hong, S.-di Bao, Y.-ting Zhang, Y. Li, and P. Yang, "An Improved Scheme of IPI-Based Entity Identifier Generation for Securing Body Sensor Networks," in 33rd Annual International Conference of the IEEE EMBS, 2011, pp. 1519-1522.
-
(2011)
33rd Annual International Conference of the IEEE EMBS
, pp. 1519-1522
-
-
Hong, T.1
Di Bao, S.2
Zhang, Y.T.3
Li, Y.4
Yang, P.5
-
13
-
-
85091027982
-
They can hear your heartbeats: Non-invasive security for implantable medical devices
-
S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, and K. Fu, "They can hear your heartbeats: non-invasive security for implantable medical devices," in Proceedings of the ACM SIGCOMM 2011 conference on SIGCOMM, 2011, pp. 2-13.
-
(2011)
Proceedings of the ACM SIGCOMM 2011 Conference on SIGCOMM
, pp. 2-13
-
-
Gollakota, S.1
Hassanieh, H.2
Ransford, B.3
Katabi, D.4
Fu, K.5
-
14
-
-
77953972283
-
Absence makes the heart grow fonder : New directions for implantable medical device security
-
July 2008
-
T. Denning, K. Fu, and T. Kohno, "Absence Makes the Heart Grow Fonder : New Directions for Implantable Medical Device Security," in USENIX Workshop on Hot Topics in Security (HotSec), July 2008, 2008.
-
(2008)
USENIX Workshop on Hot Topics in Security (HotSec)
-
-
Denning, T.1
Fu, K.2
Kohno, T.3
-
15
-
-
84858840753
-
-
The eSTREAM Project
-
"The eSTREAM Project," ECRYPT Network of Excellence, 2008. [Online]. Available: http://www.ecrypt.eu.org/stream/.
-
(2008)
ECRYPT Network of Excellence
-
-
-
17
-
-
33744929155
-
MCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors
-
C. H. Lim and T. Korkishko, "mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors," Workshop on Information Security Applications WISA05, pp. 243-258, 2005.
-
(2005)
Workshop on Information Security Applications WISA05
, pp. 243-258
-
-
Lim, C.H.1
Korkishko, T.2
-
18
-
-
33750699594
-
HIGHT: A new block cipher suitable for low-resource device
-
D. Hong et al., "HIGHT: A New Block Cipher Suitable for Low-Resource Device," in Cryptographic Hardware and Embedded Systems CHES 2006, 2006, vol. 4249, pp. 46-59.
-
(2006)
Cryptographic Hardware and Embedded Systems CHES 2006
, vol.4249
, pp. 46-59
-
-
Hong, D.1
-
19
-
-
84887313979
-
Searching for compact algorithms: CGEN
-
P. Nguyen, Ed. Springer Berlin / Heidelberg
-
M. Robshaw, "Searching for Compact Algorithms: CGEN," in Progress in Cryptology - VIETCRYPT 2006, vol. 4341, P. Nguyen, Ed. Springer Berlin / Heidelberg, 2006, pp. 37-49.
-
(2006)
Progress in Cryptology - VIETCRYPT 2006
, vol.4341
, pp. 37-49
-
-
Robshaw, M.1
-
21
-
-
0007700727
-
The Intel random number generator
-
July
-
B. Jun and P. Kocher, "The Intel random number generator," Cryptography Research Inc white paper, vol. 27, no. July 1948, pp. 1-8, 1999.
-
(1948)
Cryptography Research Inc White Paper
, vol.27
, Issue.1999
, pp. 1-8
-
-
Jun, B.1
Kocher, P.2
-
24
-
-
0005314429
-
The state of cryptographic hash functions
-
B. Preneel, "The State of Cryptographic Hash Functions," Lecture Notes in Computer Science, vol. 1561, pp. 158-182, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1561
, pp. 158-182
-
-
Preneel, B.1
-
25
-
-
0030234930
-
Combined multiple recursive random number generators
-
P. L. Ecuyer, "COMBINED MULTIPLE RECURSIVE RANDOM NUMBER GENERATORS," Operations Research, vol. 44, no. 5, pp. 816-822, 2012.
-
(2012)
Operations Research
, vol.44
, Issue.5
, pp. 816-822
-
-
Ecuyer, P.L.1
-
26
-
-
33747285760
-
A new method for known plaintext attack of FEAL cipher
-
M. Matsui and A. Yamagishi, "A new method for known plaintext attack of FEAL cipher," in Advances in Cryptology EuroCrypt 92, 1992, vol. 658, pp. 81-91.
-
(1992)
Advances in Cryptology EuroCrypt 92
, vol.658
, pp. 81-91
-
-
Matsui, M.1
Yamagishi, A.2
-
29
-
-
84945126868
-
The boomerang attack
-
D. Wagner, "The boomerang attack," in Fast software encryption 6th International Workshop FSE99 Rome Italy March 1999 proceedings, 1999, vol. 1636, no. 1636, pp. 156-170.
-
(1999)
Fast Software Encryption 6th International Workshop FSE99 Rome Italy March 1999 Proceedings
, vol.1636
, Issue.1636
, pp. 156-170
-
-
Wagner, D.1
-
30
-
-
0017501281
-
Special feature exhaustive cryptanalysis of the nbs data encryption standard
-
Jun.
-
W. Diffie and M. E. Hellman, "Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard," Computer, vol. 10, no. 6, pp. 74-84, Jun. 1977.
-
(1977)
Computer
, vol.10
, Issue.6
, pp. 74-84
-
-
Diffie, W.1
Hellman, M.E.2
-
31
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
P. Kocher, "Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems," in Advances in Cryptology-CRYPTO'96, 1996, vol. 1109, no. 1109, pp. 104-113.
-
(1996)
Advances in Cryptology-CRYPTO'96
, vol.1109
, Issue.1109
, pp. 104-113
-
-
Kocher, P.1
|