-
1
-
-
84872115312
-
COKE: Crypto-less over-The-Air key establishment
-
R. Di Pietro, and G. Oligeri COKE: crypto-less over-the-air key establishment IEEE Trans. Inf. Forensics Secur. 8 1 2013 163 173 10.1109/TIFS.2012.2226718
-
(2013)
IEEE Trans. Inf. Forensics Secur.
, vol.8
, Issue.1
, pp. 163-173
-
-
Di Pietro, R.1
Oligeri, G.2
-
2
-
-
84878125727
-
United we stand: Intrusion resilience in mobile unattended WSNs
-
R. Di Pietro, G. Oligeri, C. Soriente, and G. Tsudik United we stand: intrusion resilience in mobile unattended WSNs IEEE Trans. Mob. Comput. 12 7 2013 1456 1468 http://doi.ieeecomputersociety.org/10.1109/TMC.2012.126
-
(2013)
IEEE Trans. Mob. Comput.
, vol.12
, Issue.7
, pp. 1456-1468
-
-
Di Pietro, R.1
Oligeri, G.2
Soriente, C.3
Tsudik, G.4
-
3
-
-
84894743905
-
Asymptotic analysis on secrecy capacity in large-scale wireless networks
-
J. Zhang, L. Fu, and X. Wang Asymptotic analysis on secrecy capacity in large-scale wireless networks IEEE/ACM Trans. Networking 22 1 2013 66 79 10.1109/TNET.2013.2244230
-
(2013)
IEEE/ACM Trans. Networking
, vol.22
, Issue.1
, pp. 66-79
-
-
Zhang, J.1
Fu, L.2
Wang, X.3
-
4
-
-
79955482990
-
On the price of security in large-scale wireless ad hoc networks
-
C. Zhang, Y. Song, Y. Fang, and Y. Zhang On the price of security in large-scale wireless ad hoc networks IEEE/ACM Transa. Networking 19 2 2011 319 332 10.1109/TNET.2011.2106162
-
(2011)
IEEE/ACM Transa. Networking
, vol.19
, Issue.2
, pp. 319-332
-
-
Zhang, C.1
Song, Y.2
Fang, Y.3
Zhang, Y.4
-
6
-
-
0038341106
-
-
ACM New York, NY, USA
-
L. Eschenauer, and V.D. Gligor Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS '02 2002 ACM New York, NY, USA 41 47
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS '02
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
7
-
-
84870059338
-
SHAKE: Single hash key establishment for resource constrained devices
-
P. Barsocchi, G. Oligeri, and C. Soriente SHAKE: single hash key establishment for resource constrained devices Ad Hoc Networks 11 1 2013 288 297
-
(2013)
Ad Hoc Networks
, vol.11
, Issue.1
, pp. 288-297
-
-
Barsocchi, P.1
Oligeri, G.2
Soriente, C.3
-
9
-
-
77953853641
-
Shake them up!: A movement-based pairing protocol for cpu-constrained devices
-
ACM New York, NY, USA
-
C. Castelluccia, and P. Mutaf Shake them up!: a movement-based pairing protocol for cpu-constrained devices MobiSys '05: Proceedings of the 3rd International Conference on Mobile Systems, Applications, and Services 2005 ACM New York, NY, USA 51 64
-
(2005)
MobiSys '05: Proceedings of the 3rd International Conference on Mobile Systems, Applications, and Services
, pp. 51-64
-
-
Castelluccia, C.1
Mutaf, P.2
-
10
-
-
70450242725
-
On the effectiveness of secret key extraction from wireless signal strength in real environments
-
ACM New York, NY, USA
-
S. Jana, S.N. Premnath, M. Clark, S.K. Kasera, N. Patwari, and S.V. Krishnamurthy On the effectiveness of secret key extraction from wireless signal strength in real environments MobiCom '09 2009 ACM New York, NY, USA 321 332
-
(2009)
MobiCom '09
, pp. 321-332
-
-
Jana, S.1
Premnath, S.N.2
Clark, M.3
Kasera, S.K.4
Patwari, N.5
Krishnamurthy, S.V.6
-
11
-
-
33645265197
-
Key exchange using 'keyless cryptography'
-
B. Alpern, and F.B. Schneider Key exchange using 'keyless cryptography' Inf. Process. Lett. 16 2 1983 79 81
-
(1983)
Inf. Process. Lett.
, vol.16
, Issue.2
, pp. 79-81
-
-
Alpern, B.1
Schneider, F.B.2
-
12
-
-
0022099415
-
A secure and useful "keyless cryptosystem"
-
M. Yung A secure and useful "keyless cryptosystem" Inf. Process. Lett. 21 1 1985 35 38
-
(1985)
Inf. Process. Lett.
, vol.21
, Issue.1
, pp. 35-38
-
-
Yung, M.1
-
13
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
R. Canetti, and H. Krawczyk Analysis of key-exchange protocols and their use for building secure channels EUROCRYPT 2001 453 474
-
(2001)
EUROCRYPT
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
14
-
-
41549165648
-
Redoubtable sensor networks
-
R. Di Pietro, L.V. Mancini, A. Mei, A. Panconesi, and J. Radhakrishnan Redoubtable sensor networks ACM Trans. Inf. Syst. Secur. 11 3 2008
-
(2008)
ACM Trans. Inf. Syst. Secur.
, vol.11
, Issue.3
-
-
Di Pietro, R.1
Mancini, L.V.2
Mei, A.3
Panconesi, A.4
Radhakrishnan, J.5
-
15
-
-
17744386714
-
Key infection: Smart trust for smart dust
-
IEEE Computer Society Washington, DC, USA
-
R. Anderson, H. Chan, and A. Perrig Key infection: smart trust for smart dust Proceedings of the 12th IEEE International Conference on Network Protocols 2004 IEEE Computer Society Washington, DC, USA 206 215
-
(2004)
Proceedings of the 12th IEEE International Conference on Network Protocols
, pp. 206-215
-
-
Anderson, R.1
Chan, H.2
Perrig, A.3
-
16
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman A method for obtaining digital signatures and public-key cryptosystems Commun. ACM 21 2 1978 120 126
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
17
-
-
84865611232
-
A practical man-in-The-Middle attack on signal-based key generation protocols
-
S. Eberz, M. Strohmeier, M. Wilhelm, and I. Martinovic A practical man-in-the-middle attack on signal-based key generation protocols ESORICS 2012 235 252
-
(2012)
ESORICS
, pp. 235-252
-
-
Eberz, S.1
Strohmeier, M.2
Wilhelm, M.3
Martinovic, I.4
-
19
-
-
77953295155
-
Intrusion-resilience in mobile unattended WSNs
-
R. Di Pietro, G. Oligeri, C. Soriente, and G. Tsudik Intrusion-resilience in mobile unattended WSNs INFOCOM, 2010 Proceedings IEEE 2010 1 9 10.1109/INFCOM.2010.5462056
-
(2010)
INFOCOM, 2010 Proceedings IEEE
, pp. 1-9
-
-
Di Pietro, R.1
Oligeri, G.2
Soriente, C.3
Tsudik, G.4
-
21
-
-
84872727645
-
On secrecy capacity of fast fading multiple-input wiretap channels with statistical CSIT
-
S.-C. Lin, and P.-H. Lin On secrecy capacity of fast fading multiple-input wiretap channels with statistical CSIT IEEE Trans. Inf. Forensics Secur. 8 2 2013 414 419 10.1109/TIFS.2012.2233735
-
(2013)
IEEE Trans. Inf. Forensics Secur.
, vol.8
, Issue.2
, pp. 414-419
-
-
Lin, S.-C.1
Lin, P.-H.2
-
23
-
-
60149092949
-
Wireless device identification with radiometric signatures
-
ACM New York, NY, USA
-
V. Brik, S. Banerjee, M. Gruteser, and S. Oh Wireless device identification with radiometric signatures Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, MobiCom '08 2008 ACM New York, NY, USA 116 127
-
(2008)
Proceedings of the 14th ACM International Conference on Mobile Computing and Networking, MobiCom '08
, pp. 116-127
-
-
Brik, V.1
Banerjee, S.2
Gruteser, M.3
Oh, S.4
-
24
-
-
0029461389
-
Transient analysis and genetic algorithms for classification
-
J. Toonstra, and W. Kinsner Transient analysis and genetic algorithms for classification WESCANEX 95. Communications, Power, and Computing. Conference Proceedings, IEEE 2 1995 432 437 10.1109/WESCAN.1995.494069
-
(1995)
WESCANEX 95. Communications, Power, and Computing. Conference Proceedings, IEEE
, vol.2
, pp. 432-437
-
-
Toonstra, J.1
Kinsner, W.2
-
26
-
-
84871231488
-
On physical-layer identification of wireless devices
-
B. Danev, D. Zanetti, and S. Capkun On physical-layer identification of wireless devices ACM Comput. Surv. 45 1 2012 6:1 6:29
-
(2012)
ACM Comput. Surv.
, vol.45
, Issue.1
, pp. 61-629
-
-
Danev, B.1
Zanetti, D.2
Capkun, S.3
-
29
-
-
58149136010
-
Radio transmitter fingerprinting: A steady state frequency domain approach
-
I. Kennedy, P. Scanlon, F. Mullany, M. Buddhikot, K. Nolan, and T. Rondeau Radio transmitter fingerprinting: a steady state frequency domain approach Vehicular Technology Conference, 2008. VTC 2008-Fall 2008 1 5 10.1109/VETECF.2008.291
-
(2008)
Vehicular Technology Conference, 2008. VTC 2008-Fall
, pp. 1-5
-
-
Kennedy, I.1
Scanlon, P.2
Mullany, F.3
Buddhikot, M.4
Nolan, K.5
Rondeau, T.6
-
30
-
-
1042289031
-
The number of neighbors needed for connectivity of wireless networks
-
F. Xue, and P.R. Kumar The number of neighbors needed for connectivity of wireless networks Wireless Networks 10 2004 169 181
-
(2004)
Wireless Networks
, vol.10
, pp. 169-181
-
-
Xue, F.1
Kumar, P.R.2
-
31
-
-
58049179097
-
Mobility simulation for the evaluation of UMTS power control algorithms
-
C. Joumaa, A. Caminada, and S. Lamrous Mobility simulation for the evaluation of UMTS power control algorithms New Technologies, Mobility and Security, 2008. NTMS '08 2008 1 5 10.1109/NTMS.2008.ECP.63
-
(2008)
New Technologies, Mobility and Security, 2008. NTMS '08
, pp. 1-5
-
-
Joumaa, C.1
Caminada, A.2
Lamrous, S.3
-
32
-
-
31444451524
-
Modular proofs for key exchange: Rigorous optimizations in the Canetti-Krawczyk model
-
Y. Hitchcock, C. Boyd, and J.M.G. Nieto Modular proofs for key exchange: rigorous optimizations in the Canetti-Krawczyk model Appl. Algebra Eng. Commun. Comput. 16 6 2006 405 438
-
(2006)
Appl. Algebra Eng. Commun. Comput.
, vol.16
, Issue.6
, pp. 405-438
-
-
Hitchcock, Y.1
Boyd, C.2
Nieto, J.M.G.3
-
33
-
-
63449093784
-
Provably secure mobile key exchange: Applying the Canetti-Krawczyk approach
-
Y.S.T. Tin, C. Boyd, and J.M.G. Nieto Provably secure mobile key exchange: applying the Canetti-Krawczyk approach ACISP 2003 166 179
-
(2003)
ACISP
, pp. 166-179
-
-
Tin, Y.S.T.1
Boyd, C.2
Nieto, J.M.G.3
-
34
-
-
79251639172
-
A highly secure identity-based authenticated key-exchange protocol for satellite communication
-
Z. Yantao, and M. Jianfeng A highly secure identity-based authenticated key-exchange protocol for satellite communication J. Commun. Networks 12 6 2010 592 599 10.1109/JCN.2010.6388306
-
(2010)
J. Commun. Networks
, vol.12
, Issue.6
, pp. 592-599
-
-
Yantao, Z.1
Jianfeng, M.2
-
35
-
-
79951935674
-
Unidirectional chosen-ciphertext secure proxy re-encryption
-
B. Libert, and D. Vergnaud Unidirectional chosen-ciphertext secure proxy re-encryption IEEE Trans. Inf. Theory 57 3 2011 1786 1802 10.1109/TIT.2011.2104470
-
(2011)
IEEE Trans. Inf. Theory
, vol.57
, Issue.3
, pp. 1786-1802
-
-
Libert, B.1
Vergnaud, D.2
-
36
-
-
65249138169
-
New adversary and new threats: Security in unattended sensor networks
-
D. Ma, C. Soriente, and G. Tsudik New adversary and new threats: Security in unattended sensor networks IEEE Network 23 2 2009 43 48
-
(2009)
IEEE Network
, vol.23
, Issue.2
, pp. 43-48
-
-
Ma, D.1
Soriente, C.2
Tsudik, G.3
-
37
-
-
84883314860
-
Secure key generation in sensor networks based on frequency-selective channels
-
M. Wilhelm, I. Martinovich, and J. Smith Secure key generation in sensor networks based on frequency-selective channels IEEE J. Sel. Areas Commun. 31 9 2013 1779 1790
-
(2013)
IEEE J. Sel. Areas Commun.
, vol.31
, Issue.9
, pp. 1779-1790
-
-
Wilhelm, M.1
Martinovich, I.2
Smith, J.3
-
38
-
-
60149097098
-
Radio-telepathy: Extracting a secret key from an unauthenticated wireless channel
-
S. Mathur, W. Trappe, N. Mandayam, C. Ye, and A. Reznik Radio-telepathy: extracting a secret key from an unauthenticated wireless channel Proceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom '08) 2008 128 139
-
(2008)
Proceedings of the 14th ACM International Conference on Mobile Computing and Networking (MobiCom '08)
, pp. 128-139
-
-
Mathur, S.1
Trappe, W.2
Mandayam, N.3
Ye, C.4
Reznik, A.5
-
40
-
-
3142543313
-
Determining strengths for public keys used for exchanging symmetric keys
-
April 2004
-
H. Orman, P. Hoffman, Determining strengths for public keys used for exchanging symmetric keys, RFC 3766, April 2004.
-
RFC 3766
-
-
Orman, H.1
Hoffman, P.2
-
41
-
-
84872100052
-
An introduction to OpenSSL programming
-
E. Rescorla An introduction to OpenSSL programming Linux J. 2001 89 2001 3
-
(2001)
Linux J.
, vol.2001
, Issue.89
, pp. 3
-
-
Rescorla, E.1
-
42
-
-
84944878354
-
-
first ed. CRC Press, Inc. Boca Raton, FL, USA
-
A.J. Menezes, S.A. Vanstone, and P.C.V. Oorschot Handbook of Applied Cryptography first ed. 1996 CRC Press, Inc. Boca Raton, FL, USA
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Oorschot, P.C.V.3
-
43
-
-
0034445661
-
System architecture directions for networked sensors
-
J. Hill, R. Szewczyk, A. Woo, S. Hollar, D. Culler, and K. Pister System architecture directions for networked sensors SIGPLAN Not. 35 11 2000 93 104
-
(2000)
SIGPLAN Not.
, vol.35
, Issue.11
, pp. 93-104
-
-
Hill, J.1
Szewczyk, R.2
Woo, A.3
Hollar, S.4
Culler, D.5
Pister, K.6
-
45
-
-
0000653210
-
Selecting cryptographic key sizes
-
A.K. Lenstra, and E.R. Verheul Selecting cryptographic key sizes J. Cryptol. 14 1999 255 293
-
(1999)
J. Cryptol.
, vol.14
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
46
-
-
70350585044
-
-
Springer-Verlag Berlin, Heidelberg
-
C. Lederer, R. Mader, M. Koschuch, J. Grosschädl, A. Szekely, and S. Tillich Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks, WISTP '09 2009 Springer-Verlag Berlin, Heidelberg 112 127
-
(2009)
Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks, WISTP '09
, pp. 112-127
-
-
Lederer, C.1
Mader, R.2
Koschuch, M.3
Grosschädl, J.4
Szekely, A.5
Tillich, S.6
-
47
-
-
80051904512
-
-
ACM
-
D. Singelee, S. Seys, L. Batina, and I. Verbauwhede The Communication and Computation Cost of Wireless Security: Extended Abstract, WiSec '11 2011 ACM 1 4
-
(2011)
The Communication and Computation Cost of Wireless Security: Extended Abstract, WiSec '11
, pp. 1-4
-
-
Singelee, D.1
Seys, S.2
Batina, L.3
Verbauwhede, I.4
-
48
-
-
33749984561
-
ECCE: Enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks
-
M. Conti, R. Di Pietro, and L.V. Mancini ECCE: enhanced cooperative channel establishment for secure pair-wise communication in wireless sensor networks Ad Hoc Networks 5 1 2007 49 62
-
(2007)
Ad Hoc Networks
, vol.5
, Issue.1
, pp. 49-62
-
-
Conti, M.1
Di Pietro, R.2
Mancini, L.V.3
-
49
-
-
50249150855
-
Secure k-connectivity properties of wireless sensor networks
-
Y. Wei Law, L.-H. Yen, R. Di Pietro, and M. Palaniswami Secure k-connectivity properties of wireless sensor networks IEEE 4th International Conference on Mobile Adhoc and Sensor Systems, MASS 2007, 8-11 October 2007, Pisa, Italy 2007 1 6
-
(2007)
IEEE 4th International Conference on Mobile Adhoc and Sensor Systems, MASS 2007, 8-11 October 2007, Pisa, Italy
, pp. 1-6
-
-
Wei Law, Y.1
Yen, L.-H.2
Di Pietro, R.3
Palaniswami, M.4
|