-
1
-
-
33751044073
-
Talking to strangers: Authentication in ad-hoc wireless networks
-
San Diego, CA, USA, Feb.
-
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong. Talking to strangers: Authentication in ad-hoc wireless networks. In Proc. Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, Feb. 2002.
-
(2002)
Proc. Network and Distributed System Security Symposium (NDSS)
-
-
Balfanz, D.1
Smetters, D.K.2
Stewart, P.3
Wong, H.C.4
-
3
-
-
33749541274
-
Robust fuzzy extractors and authenticated key agreement from close secrets
-
C. Dwork, editor, volume 4117 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
-
Y. Dodis, J. Katz, L. Reyzin, and A. Smith. Robust fuzzy extractors and authenticated key agreement from close secrets. In C. Dwork, editor, Advances in Cryptology - CRYPTO 2006, volume 4117 of Lecture Notes in Computer Science, pages 232-250. Springer Berlin Heidelberg, 2006.
-
(2006)
Advances in Cryptology - CRYPTO 2006
, pp. 232-250
-
-
Dodis, Y.1
Katz, J.2
Reyzin, L.3
Smith, A.4
-
5
-
-
84911939183
-
Key establishment in constrained devices. Graduate seminar paper in T-110.7290
-
Oct.
-
J.-E. Ekberg. Key establishment in constrained devices. graduate seminar paper in T-110.7290 - Research Seminar on Network Security, Oct. 2006. http://www.tcs.hut.fi/Studies/T-79.7001/2006AUT/seminar-papers/Ekberg-paper-final.pdf.
-
(2006)
Research Seminar on Network Security
-
-
Ekberg, J.-E.1
-
6
-
-
0038341106
-
A key-management scheme for distributed sensor networks
-
New York, NY, USA. ACM
-
L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. In Proc. 9th ACM Conference on Computer and Communications Security, CCS '02, pages 41-47, New York, NY, USA, 2002. ACM.
-
(2002)
Proc. 9th ACM Conference on Computer and Communications Security, CCS '02
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
10
-
-
16644374371
-
Establishing pairwise keys in distributed sensor networks
-
Feb.
-
D. Liu, P. Ning, and R. Li. Establishing pairwise keys in distributed sensor networks. ACM Trans. Inf. Syst. Secur., 8(1):41-77, Feb. 2005.
-
(2005)
ACM Trans. Inf. Syst. Secur.
, vol.8
, Issue.1
, pp. 41-77
-
-
Liu, D.1
Ning, P.2
Li, R.3
-
11
-
-
85150485002
-
Location privacy via private proximity testing
-
San Diego, CA, USA, Feb.
-
A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh. Location privacy via private proximity testing. In Proc. Network and Distributed System Security Symposium (NDSS), San Diego, CA, USA, Feb. 2011.
-
(2011)
Proc. Network and Distributed System Security Symposium (NDSS)
-
-
Narayanan, A.1
Thiagarajan, N.2
Lakhani, M.3
Hamburg, M.4
Boneh, D.5
-
14
-
-
84937867632
-
-
[Referenced 2014-04-28]
-
Quirky. Spotter multipurpose sensor, 2014. https://www.quirky.com/shop/609-spotter-multi-purpose-sensor [Referenced 2014-04-28].
-
(2014)
Spotter Multipurpose Sensor
-
-
Quirky1
-
17
-
-
38149072454
-
Security associations in personal networks: A comparative analysis
-
F. Stajano, C. Meadows, S. Capkun, and T. Moore, editors, volume 4572 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
-
J. Suomalainen, J. Valkonen, and N. Asokan. Security associations in personal networks: A comparative analysis. In F. Stajano, C. Meadows, S. Capkun, and T. Moore, editors, Security and Privacy in Ad-hoc and Sensor Networks, volume 4572 of Lecture Notes in Computer Science, pages 43-57. Springer Berlin Heidelberg, 2007.
-
(2007)
Security and Privacy in Ad-hoc and Sensor Networks
, pp. 43-57
-
-
Suomalainen, J.1
Valkonen, J.2
Asokan, N.3
-
18
-
-
34247606829
-
Efficient hybrid security mechanisms for heterogeneous sensor networks
-
June
-
P. Traynor, R. Kumar, H. Choi, G. Cao, S. Zhu, and T. La Porta. Efficient hybrid security mechanisms for heterogeneous sensor networks. IEEE Transactions on Mobile Computing, 6(6):663-677, June 2007.
-
(2007)
IEEE Transactions on Mobile Computing
, vol.6
, Issue.6
, pp. 663-677
-
-
Traynor, P.1
Kumar, R.2
Choi, H.3
Cao, G.4
Zhu, S.5
La Porta, T.6
-
19
-
-
84901351388
-
Comparing and fusing different sensor modalities for relay attack resistance in zero-interaction authentication
-
Budapest, Hungary, Mar.
-
H. T. T. Truong, X. Gao, B. Shrestha, N. Saxena, N. Asokan, and P. Nurmi. Comparing and fusing different sensor modalities for relay attack resistance in zero-interaction authentication. In IEEE Int. Conf. on Pervasive Computing and Communications (PerCom), Budapest, Hungary, Mar. 2014.
-
(2014)
IEEE Int. Conf. on Pervasive Computing and Communications (PerCom)
-
-
Truong, H.T.T.1
Gao, X.2
Shrestha, B.3
Saxena, N.4
Asokan, N.5
Nurmi, P.6
-
20
-
-
38349004892
-
Amigo: Proximity-based authentication of mobile devices
-
J. Krumm, G. Abowd, A. Seneviratne, and T. Strang, editors, volume 4717 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
-
A. Varshavsky, A. Scannell, A. LaMarca, and E. Lara. Amigo: Proximity-based authentication of mobile devices. In J. Krumm, G. Abowd, A. Seneviratne, and T. Strang, editors, UbiComp 2007: Ubiquitous Computing, volume 4717 of Lecture Notes in Computer Science, pages 253-270. Springer Berlin Heidelberg, 2007.
-
(2007)
UbiComp 2007: Ubiquitous Computing
, pp. 253-270
-
-
Varshavsky, A.1
Scannell, A.2
Lamarca, A.3
Lara, E.4
-
22
-
-
85180527787
-
The secure remote password protocol
-
San Diego, CA, USA, Mar.
-
T. D. Wu. The secure remote password protocol. In Proc. Network and Distributed Systems Security Symposium (NDSS), pages 97-111, San Diego, CA, USA, Mar. 1998.
-
(1998)
Proc. Network and Distributed Systems Security Symposium (NDSS)
, pp. 97-111
-
-
Wu, T.D.1
|