-
1
-
-
34247224664
-
-
Computer Science Department, Rensselaer Polytechnic Institute, Troy, NY, USA, Technical Report TR-05-07
-
S. A. Çamtepe and B. Yener, "Key distribution mechanisms for wireless sensor networks: a survey," Computer Science Department, Rensselaer Polytechnic Institute, Troy, NY, USA, Technical Report TR-05-07, 2005.
-
(2005)
Key Distribution Mechanisms for Wireless Sensor Networks: A Survey
-
-
Çamtepe, S.A.1
Yener, B.2
-
2
-
-
34548038583
-
A survey of key management schemes in wireless sensor networks
-
DOI 10.1016/j.comcom.2007.04.009, PII S0140366407001752
-
Y. Xiao, V. K. Rayi, B. Sun, X. Du, F. Hu, and M. Galloway, "A survey of key management schemes in wireless sensor networks," Comput. Commun., vol. 30, no. 11-12, pp. 2314-2341, Sep. 2007. (Pubitemid 47285291)
-
(2007)
Computer Communications
, vol.30
, Issue.11-12
, pp. 2314-2341
-
-
Xiao, Y.1
Rayi, V.K.2
Sun, B.3
Du, X.4
Hu, F.5
Galloway, M.6
-
3
-
-
51249087814
-
TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks
-
IPSN, Apr. 2008 245-256
-
A. Liu and P. Ning, "TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks," in Proc. 7th Int'l Conf. Inf. Processing Sensor Netw., IPSN 2008, Apr. 2008, pp. 245- 256.
-
(2008)
Proc. 7th Int'l Conf. Inf. Processing Sensor Netw.
-
-
Liu, A.1
Ning, P.2
-
4
-
-
49949100301
-
NanoECC: Testing the limits of elliptic curve cryptography in sensor networks
-
Springer Jan.
-
P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab, "NanoECC: Testing the limits of elliptic curve cryptography in sensor networks," in Wireless Sensor Netw., ser. LNCS. Springer, Jan. 2008, vol. 4913, pp. 305-320.
-
(2008)
Wireless Sensor Netw., Ser. LNCS.
, vol.4913
, pp. 305-320
-
-
Szczechowiak, P.1
Oliveira, L.2
Scott, M.3
Collier, M.4
Dahab, R.5
-
5
-
-
33646581008
-
Energy analysis of public-key cryptography for wireless sensor networks
-
1392772, Proceedings - Third IEEE International Conference on Pervasive Computing and Communications, PerCom 2005
-
A. Wander, N. Gura, H. Eberle, V. Gupta, and S. C. Shantz, "Energy analysis of public-key cryptography for wireless sensor networks," in Proc. 3rd IEEE Int'l Conf. Pervasive Comput. Commun., PerCom 2005, Mar. 2005, pp. 324-328. (Pubitemid 43727945)
-
(2005)
Proceedings - Third IEEE International Conference on Pervasive Computing and Communications, PerCom 2005
, vol.2005
, pp. 324-328
-
-
Wandert, A.S.1
Gura, N.2
Eberle, H.3
Gupta, V.4
Shantz, S.C.5
-
6
-
-
84883199650
-
Principles of physical layer security in multiuser wireless networks: A survey
-
arXiv:1011.3754v1, Nov.
-
A. Mukherjee, S. A. A. Fakoorian, J. Huang, and A. L. Swindlehurst, "Principles of physical layer security in multiuser wireless networks: A survey," CoRR, vol. arXiv:1011.3754v1, pp. 1-13, Nov. 2010.
-
(2010)
CoRR
, pp. 1-13
-
-
Mukherjee, A.1
Fakoorian, S.A.A.2
Huang, J.3
Swindlehurst, A.L.4
-
7
-
-
60149097098
-
Radiotelepathy: Extracting a secret key from an unauthenticated wireless channel
-
MobiCom. ACM, Sep. 2008
-
S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik, "Radiotelepathy: Extracting a secret key from an unauthenticated wireless channel," in Proc. 14th ACM Int'l Conf. Mobile Comput. Netw., MobiCom 2008. ACM, Sep. 2008, pp. 128-139.
-
(2008)
Proc. 14th ACM Int'l Conf. Mobile Comput. Netw.
, pp. 128-139
-
-
Mathur, S.1
Trappe, W.2
Mandayam, N.3
Ye, C.4
Reznik, A.5
-
8
-
-
60149088258
-
Robust key generation from signal envelopes in wireless networks
-
Oct.
-
B. Azimi-Sadjadi, A. Kiayias, A. Mercado, and B. Yener, "Robust key generation from signal envelopes in wireless networks," in Proc. 14th ACM Conf. Comput. Commun. Security, CCS 2007. ACM, Oct. 2007, pp. 401-410.
-
(2007)
Proc. 14th ACM Conf. Comput. Commun. Security, CCS 2007. ACM
, pp. 401-410
-
-
Azimi-Sadjadi, B.1
Kiayias, A.2
Mercado, A.3
Yener, B.4
-
10
-
-
34548060655
-
Channel identification: Secret sharing using reciprocity in ultrawideband channels
-
DOI 10.1109/TIFS.2007.902666
-
R. Wilson, D. Tse, and R. A. Scholtz, "Channel Identification: Secret sharing using reciprocity in ultrawideband channels," IEEE Trans. Inf. Forensics Security, vol. 2, no. 3, pp. 364-375, Sep. 2007. (Pubitemid 47290572)
-
(2007)
IEEE Transactions on Information Forensics and Security
, vol.2
, Issue.3
, pp. 364-375
-
-
Wilson, R.1
Tse, D.2
Scholtz, R.A.3
-
11
-
-
84878905406
-
On the security of UWB secret key generation methods against deterministic channel prediction attacks
-
VTC2012-Fall Sep.
-
S. T.-B. Hamida, J.-B. Pierrot, B. Denis, C. Castelluccia, and B. Uguen, "On the security of UWB secret key generation methods against deterministic channel prediction attacks," in Proc. 2012 IEEE 76th Vehicular Technol. Conf., VTC2012-Fall, Sep. 2012, pp. 1-5.
-
(2012)
Proc. 2012 IEEE 76th Vehicular Technol. Conf.
, pp. 1-5
-
-
Hamida, S.T.-B.1
Pierrot, J.-B.2
Denis, B.3
Castelluccia, C.4
Uguen, B.5
-
12
-
-
77952412339
-
Unbreakable keys from random noise
-
1st ed., P. Tuyls, B. Škoric, and T. Kevenaar, Eds. Springer
-
U. Maurer, R. Renner, and S. Wolf, "Unbreakable keys from random noise," in Security with Noisy Data, 1st ed., P. Tuyls, B. Škoric, and T. Kevenaar, Eds. Springer, 2007, pp. 21-44.
-
(2007)
Security with Noisy Data
, pp. 21-44
-
-
Maurer, U.1
Renner, R.2
Wolf, S.3
-
13
-
-
84860686731
-
Secret key establishment using temporally and spatially correlated wireless channel coefficients
-
Feb
-
C. Chen and M. A. Jensen, "Secret key establishment using temporally and spatially correlated wireless channel coefficients," IEEE Trans. Mobile Comput., vol. 10, no. 2, pp. 205-215, Feb. 2011.
-
(2011)
IEEE Trans. Mobile Comput.
, vol.10
, Issue.2
, pp. 205-215
-
-
Chen, C.1
Jensen, M.A.2
-
14
-
-
0001927585
-
On information and sufficiency
-
Mar
-
S. Kullback and R. A. Leibler, "On information and sufficiency," Ann. Math. Statist., vol. 22, no. 1, pp. 79-86, Mar. 1951.
-
(1951)
Ann. Math. Statist.
, vol.22
, Issue.1
, pp. 79-86
-
-
Kullback, S.1
Leibler, R.A.2
-
15
-
-
77955015028
-
TinyPairing: A fast and lightweight pairing-based cryptographic library for wireless sensor networks in 2010
-
Apr.
-
X. Xiong, D. S. Wong, and X. Deng, "TinyPairing: A fast and lightweight pairing-based cryptographic library for wireless sensor networks," in 2010 IEEE Wireless Commun. Netw. Conf., WCNC 2010, Apr. 2010, pp. 1-6.
-
(2010)
IEEE Wireless Commun. Netw. Conf., WCNC 2010
, pp. 1-6
-
-
Xiong, X.1
Wong, D.S.2
Deng, X.3
-
16
-
-
0016880887
-
On the complexity of finite sequences
-
Jan
-
A. Lempel and J. Ziv, "On the complexity of finite sequences," IEEE Trans. Inf. Theory, vol. 22, no. 1, pp. 75-81, Jan. 1976.
-
(1976)
IEEE Trans. Inf. Theory
, vol.22
, Issue.1
, pp. 75-81
-
-
Lempel, A.1
Ziv, J.2
-
17
-
-
20144372176
-
Kolmogorov complexity and information theory
-
P. D. Grünwald and P. M. B. Vitányi, "Kolmogorov complexity and information theory," J. Logic Language Inf., vol. 12, pp. 497-529, 2003.
-
(2003)
J. Logic Language Inf.
, vol.12
, pp. 497-529
-
-
Grünwald, P.D.1
Vitányi, P.M.B.2
-
18
-
-
24044469686
-
Deterministic complexity and entropy
-
M. R. Titchener, R. Nicolescu, L. Staiger, T. A. Gulliver, and U. Speidel, "Deterministic complexity and entropy," Fundamenta Informaticae, vol. 64, no. 1-4, pp. 443-461, Jul. 2004. (Pubitemid 41218147)
-
(2005)
Fundamenta Informaticae
, vol.64
, Issue.1-4
, pp. 443-461
-
-
Titchener, M.R.1
Nicolescu, R.2
Staiger, L.3
Gulliver, A.4
Speidel, U.5
-
19
-
-
77952366141
-
How well do practical information measures estimate the shannon entropy?
-
Jul.
-
U. Speidel, M. Titchener, and J. Yang, "How well do practical information measures estimate the Shannon entropy?" in Proc. 5th Int'l Symposium Commun. Systems, Netw. and Digital Signal Process., CSNDSP 2006. IEEE, Jul. 2006, pp. 861-865.
-
(2006)
Proc. 5th Int'l Symposium Commun. Systems, Netw. and Digital Signal Process., CSNDSP 2006. IEEE
, pp. 861-865
-
-
Speidel, U.1
Titchener, M.2
Yang, J.3
-
20
-
-
23844551755
-
A fast T-decomposition algorithm
-
J. Yang and U. Speidel, "A fast T-decomposition algorithm," J. UCS, vol. 11, no. 6, pp. 1083-1101, Jun. 2005. (Pubitemid 41151462)
-
(2005)
Journal of Universal Computer Science
, vol.11
, Issue.6
, pp. 1083-1101
-
-
Yang, J.1
Speidel, U.2
-
21
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
S. Vaudenay, "Secure communications over insecure channels based on short authenticated strings," in Proc. 25th Ann. Int'l Cryptology Conf., CRYPTO 2005, ser. LNCS, vol. 3621. Springer, Aug. 2005, pp. 309- 326. (Pubitemid 43902121)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621 LNCS
, pp. 309-326
-
-
Vaudenay, S.1
-
22
-
-
84947906944
-
Secure Applications of Low-Entropy Keys
-
Information Security
-
J. Kelsey, B. Schneier, C. Hall, and D. Wagner, "Secure applications of low-entropy keys," in Proc. 1st Int'l Workshop on Inf. Security, IWS 1997, ser. LNCS, vol. 1396. Springer, Sep. 1997, pp. 121-134. (Pubitemid 128064891)
-
(1998)
Lecture Notes In Computer Science
, Issue.1396
, pp. 121-134
-
-
Kelsey, J.1
Schneier, B.2
Hall, C.3
Wagner, D.4
-
23
-
-
38849201191
-
Simpler session-key generation from short random passwords
-
DOI 10.1007/s00145-007-9008-4
-
M.-H. Nguyen and S. Vadhan, "Simpler session-key generation from short random passwords," J. Cryptology, vol. 21, no. 1, pp. 52-96, 2008. (Pubitemid 351206243)
-
(2008)
Journal of Cryptology
, vol.21
, Issue.1
, pp. 52-96
-
-
Nguyen, M.-H.1
Vadhan, S.2
-
24
-
-
71449093776
-
Efficient and secure authenticated key exchange using weak passwords
-
Nov
-
J. Katz, R. Ostrovsky, and M. Yung, "Efficient and secure authenticated key exchange using weak passwords," J. ACM, vol. 57, no. 1, pp. 1-39, Nov. 2009.
-
(2009)
J. ACM
, vol.57
, Issue.1
, pp. 1-39
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
25
-
-
84880888233
-
Session-Key Generation Using Human Passwords Only
-
Advances in Cryptology - CRYPTO 2001
-
O. Goldreich and Y. Lindell, "Session-key generation using human passwords only," in Advances in Cryptology- CRYPTO 2001, ser. LNCS. Springer, Aug. 2001, vol. 2139, pp. 408-432. (Pubitemid 33317928)
-
(2001)
Lecture Notes In Computer Science
, Issue.2139
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
26
-
-
0026850091
-
Encrypted key exchange: Passwordbased protocols secure against dictionary attacks
-
May
-
S. M. Bellovin and M. Merritt, "Encrypted key exchange: Passwordbased protocols secure against dictionary attacks," in Proc. 1992 IEEE Symposium Security & Privacy. IEEE, May 1992, pp. 72-85.
-
(1992)
Proc. 1992 IEEE Symposium Security & Privacy. IEEE
, pp. 72-85
-
-
Bellovin, S.M.1
Merritt, M.2
-
27
-
-
0002839106
-
Refinement and extension of encrypted key exchange
-
Jul
-
M. Steiner, G. Tsudik, and M. Waidner, "Refinement and extension of encrypted key exchange," SIGOPS Operating Syst. Rev., vol. 29, no. 3, pp. 22-30, Jul. 1995.
-
(1995)
SIGOPS Operating Syst. Rev.
, vol.29
, Issue.3
, pp. 22-30
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
-
28
-
-
0040973114
-
Entropy estimation of symbol sequences
-
Jun
-
T. Schürmann and P. Grassberger, "Entropy estimation of symbol sequences," Chaos, vol. 6, no. 3, pp. 414-427, Jun. 1996.
-
(1996)
Chaos
, vol.6
, Issue.3
, pp. 414-427
-
-
Schürmann, T.1
Grassberger, P.2
-
29
-
-
79952063122
-
SUDOKU: Secure and usable deployment of keys on wireless sensors
-
Oct.
-
M. Wilhelm, I. Martinovic, E. Uzun, and J. B. Schmitt, "SUDOKU: Secure and usable deployment of keys on wireless sensors," in Proc. 6th Ann. Workshop Secure Netw. Protocols, NPSec 2010. IEEE, Oct. 2010, pp. 1-6.
-
(2010)
Proc. 6th Ann. Workshop Secure Netw. Protocols, NPSec 2010. IEEE
, pp. 1-6
-
-
Wilhelm, M.1
Martinovic, I.2
Uzun, E.3
Schmitt, J.B.4
-
30
-
-
0033075850
-
Extracting randomness: A survey and new constructions
-
Feb
-
N. Nisan and A. Ta-Shma, "Extracting randomness: A survey and new constructions," J. Comput. System Sci., vol. 58, no. 1, pp. 148-173, Feb. 1999.
-
(1999)
J. Comput. System Sci.
, vol.58
, Issue.1
, pp. 148-173
-
-
Nisan, N.1
Ta-Shma, A.2
-
31
-
-
52149117439
-
Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data
-
Mar
-
Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data," SIAM J. Comput., vol. 38, no. 1, pp. 97-139, Mar. 2008.
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
32
-
-
51349133236
-
Detecting 802.11 MAC layer spoofing using received signal strength
-
Apr.
-
Y. Sheng, K. Tan, G. Chen, D. Kotz, and A. Campbell, "Detecting 802.11 MAC layer spoofing using received signal strength," in Proc. 27th IEEE Conf. Comput. Commun., INFOCOM 2008. IEEE, Apr. 2008, pp. 1768-1776.
-
(2008)
Proc. 27th IEEE Conf. Comput. Commun., INFOCOM 2008. IEEE
, pp. 1768-1776
-
-
Sheng, Y.1
Tan, K.2
Chen, G.3
Kotz, D.4
Campbell, A.5
-
33
-
-
8344259099
-
Modeling of indoor positioning systems based on location fingerprinting
-
Mar.
-
K. Kaemarungsi and P. Krishnamurthy, "Modeling of indoor positioning systems based on location fingerprinting," in Proc. 23rd IEEE Conf. on Comput. Commun., INFOCOM 2004, vol. 2. IEEE, Mar. 2004, pp. 1012-1022.
-
(2004)
Proc. 23rd IEEE Conf. on Comput. Commun., INFOCOM 2004 2. IEEE
, pp. 1012-1022
-
-
Kaemarungsi, K.1
Krishnamurthy, P.2
-
35
-
-
0016473669
-
The probability plot correlation coefficient test for normality
-
Feb
-
J. J. Filliben, "The probability plot correlation coefficient test for normality," Technometrics, vol. 17, no. 1, pp. 111-117, Feb. 1975.
-
(1975)
Technometrics
, vol.17
, Issue.1
, pp. 111-117
-
-
Filliben, J.J.1
-
37
-
-
70450242725
-
On the effectiveness of secret key extraction from wireless signal strength in real environments
-
Sep.
-
S. Jana, S. N. Premnath, M. Clark, S. K. Kasera, N. Patwari, and S. V. Krishnamurthy, "On the effectiveness of secret key extraction from wireless signal strength in real environments," in Proc. 15th Ann. Int'l Conf. Mobile Comput. Netw., MobiCom 2009. ACM, Sep. 2009, pp. 321-332.
-
(2009)
Proc. 15th Ann. Int'l Conf. Mobile Comput. Netw., MobiCom 2009. ACM
, pp. 321-332
-
-
Jana, S.1
Premnath, S.N.2
Clark, M.3
Kasera, S.K.4
Patwari, N.5
Krishnamurthy, S.V.6
-
38
-
-
77954527646
-
Robust uncorrelated bit extraction methodologies for wireless sensors
-
Apr.
-
J. Croft, N. Patwari, and S. K. Kasera, "Robust uncorrelated bit extraction methodologies for wireless sensors," in Proc. 9th ACM/IEEE Int'l Conf. Inf. Process. Sensor Netw., IPSN 2010. IEEE, Apr. 2010, pp. 70-81.
-
(2010)
Proc. 9th ACM/IEEE Int'l Conf. Inf. Process. Sensor Netw., IPSN 2010. IEEE
, pp. 70-81
-
-
Croft, J.1
Patwari, N.2
Kasera, S.K.3
-
39
-
-
79951803442
-
Secret key generation rate vs reconciliation cost using wireless channel characteristics in body area networks
-
Dec.
-
S. T. Ali, V. Sivaraman, and D. Ostry, "Secret key generation rate vs. reconciliation cost using wireless channel characteristics in body area networks," in Proc. 8th IEEE/IFIP Int'l Conf. Embedded Ubiquitous Comput., EUC-10, Dec. 2010, pp. 644-650.
-
(2010)
Proc. 8th IEEE/IFIP Int'l Conf. Embedded Ubiquitous Comput., EUC-10
, pp. 644-650
-
-
Ali, S.T.1
Sivaraman, V.2
Ostry, D.3
-
40
-
-
74549208614
-
On key agreement in wireless sensor networks based on radio transmission properties
-
Oct.
-
M. Wilhelm, I. Martinovic, and J. B. Schmitt, "On key agreement in wireless sensor networks based on radio transmission properties," in Proc. 5th Ann. Workshop Secure Netw. Protocols, NPSec 2009. IEEE, Oct. 2009, pp. 37-42.
-
(2009)
Proc. 5th Ann. Workshop Secure Netw. Protocols, NPSec 2009. IEEE
, pp. 37-42
-
-
Wilhelm, M.1
Martinovic, I.2
Schmitt, J.B.3
-
41
-
-
77952329424
-
Secret keys from entangled sensor motes: Implementation and analysis
-
Mar.
-
], "Secret keys from entangled sensor motes: Implementation and analysis," in Proc. 3rd ACM Conf. Wireless Netw. Security, WiSec 2010. ACM, Mar. 2010, pp. 139-144.
-
(2010)
Proc. 3rd ACM Conf. Wireless Netw. Security, WiSec 2010. ACM
, pp. 139-144
-
-
-
42
-
-
84871946403
-
Decorrelating secret bit extraction via channel hopping in body area networks
-
Sep.
-
L. Yao, S. T. Ali, V. Sivaraman, and D. Ostry, "Decorrelating secret bit extraction via channel hopping in body area networks," in Proc. IEEE 23rd Int'l Symposium Personal Indoor Mobile Radio Commun., PIMRC 2012, Sep. 2012, pp. 1-6.
-
(2012)
Proc. IEEE 23rd Int'l Symposium Personal Indoor Mobile Radio Commun., PIMRC 2012
, pp. 1-6
-
-
Yao, L.1
Ali, S.T.2
Sivaraman, V.3
Ostry, D.4
-
43
-
-
84865611232
-
A practical man-in - The-middle attack on signal-based key generation protocols
-
Springer, Sep.
-
S. Eberz, M. Strohmeier, M. Wilhelm, and I. Martinovic, "A practical man-in-the-middle attack on signal-based key generation protocols," in Computer Security- ESORICS 2012, ser. LNCS. Springer, Sep. 2012, vol. 7459, pp. 235-252.
-
(2012)
Computer Security- ESORICS 2012, Ser. LNCS.
, vol.7459
, pp. 235-252
-
-
Eberz, S.1
Strohmeier, M.2
Wilhelm, M.3
Martinovic, I.4
-
44
-
-
33746130054
-
IEEE802.15.4 ESPARSKey (encryption scheme parasite array radiator secret key)
-
DOI 10.1002/ecja.20305
-
T. Aono, K. Higuchi, T. Ohira, B. Komiyama, and H. Sasaoka, "IEEE802.15.4 ESPARSKey (Encryption Scheme Parasite Array Radiator Secret Key)," Electron. Commun. Japan (Part I: Communications), vol. 89, no. 12, pp. 31-44, Dec. 2006. (Pubitemid 44085724)
-
(2006)
Electronics and Communications in Japan, Part I: Communications (English translation of Denshi Tsushin Gakkai Ronbunshi)
, vol.89
, Issue.12
, pp. 31-44
-
-
Aono, T.1
Higuchi, K.2
Ohira, T.3
Komiyama, B.4
Sasaoka, H.5
-
45
-
-
78751469085
-
Empirical analysis of UWB channel characteristics for secret key generation in indoor environments
-
Sep.
-
S. T.-B. Hamida, J.-B. Pierrot, and C. Castelluccia, "Empirical analysis of UWB channel characteristics for secret key generation in indoor environments," in Proc. IEEE 21st Int'l Symposium Personal Indoor Mobile Radio Commun., PIMRC 2010. IEEE, Sep. 2010, pp. 1984- 1989.
-
(2010)
Proc. IEEE 21st Int'l Symposium Personal Indoor Mobile Radio Commun., PIMRC 2010. IEEE
, pp. 1984-1989
-
-
Hamida, S.T.-B.1
Pierrot, J.-B.2
Castelluccia, C.3
-
46
-
-
77955667690
-
Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis
-
Sep
-
J. W. Wallace and R. K. Sharma, "Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis," IEEE Trans. Inf. Forens. Security, vol. 5, no. 3, pp. 381-392, Sep. 2010.
-
(2010)
IEEE Trans. Inf. Forens. Security
, vol.5
, Issue.3
, pp. 381-392
-
-
Wallace, J.W.1
Sharma, R.K.2
-
47
-
-
34547307341
-
Physical unclonable functions for device authentication and secret key generation
-
DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
-
G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proc. 44th Ann. Design Automation Conf., DAC 2007. IEEE, Jun. 2007, pp. 9-14. (Pubitemid 47129916)
-
(2007)
Proceedings - Design Automation Conference
, pp. 9-14
-
-
Suh, G.E.1
Devadas, S.2
-
48
-
-
38049075710
-
Shake well before use: Authentication based on accelerometer data
-
Springer May
-
R. Mayrhofer and H. Gellersen, "Shake well before use: Authentication based on accelerometer data," in Pervasive Computing, ser. LNCS. Springer, May 2007, vol. 4480, pp. 144-161.
-
(2007)
Pervasive Computing, Ser. LNCS.
, vol.4480
, pp. 144-161
-
-
Mayrhofer, R.1
Gellersen, H.2
|