메뉴 건너뛰기




Volumn , Issue , 2014, Pages 217-227

Practical secret key agreement for full-duplex near field communications

Author keywords

Energy efficient; Near field communication; Practical key agreement; USRP

Indexed keywords

ENERGY EFFICIENCY; ENERGY UTILIZATION; NETWORK SECURITY; RADIO COMMUNICATION; SECURITY SYSTEMS; SOFTWARE RADIO;

EID: 84984908109     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2590296.2590327     Document Type: Conference Paper
Times cited : (3)

References (20)
  • 2
    • 84966382478 scopus 로고    scopus 로고
    • Bluetooth secure simple pairing using nfc
    • Bluetooth secure simple pairing using nfc. In NFC Forum, 2012.
    • (2012) NFC Forum
  • 3
    • 84866392524 scopus 로고    scopus 로고
    • Strengths and weaknesses of near field communication (nfc) technology
    • M. M. A. Allah. Strengths and weaknesses of near field communication (nfc) technology. In Global Journal of Computer Science and Technology, volume 3, pages 51-56, 2011.
    • (2011) Global Journal of Computer Science and Technology , vol.3 , pp. 51-56
    • Allah, M.M.A.1
  • 4
    • 84860677467 scopus 로고    scopus 로고
    • Link budget and capacity performance of inductively coupled resonant loops
    • U. Azad, H. Jing, and Y. Wang. Link budget and capacity performance of inductively coupled resonant loops. In Antennas and Propagation, IEEE Transactions on, volume 60, pages 2453-2461, 2012.
    • (2012) Antennas and Propagation, IEEE Transactions on , vol.60 , pp. 2453-2461
    • Azad, U.1    Jing, H.2    Wang, Y.3
  • 6
    • 84891596482 scopus 로고    scopus 로고
    • Full duplex radios
    • New York, NY, USA, Aug. ACM
    • D. Bharadia, E. McMilin, and S. Katti. Full duplex radios. In SIGCOMM Comput. Commun. Rev., volume 43, pages 375-386, New York, NY, USA, Aug. 2013. ACM.
    • (2013) SIGCOMM Comput. Commun. Rev , vol.43 , pp. 375-386
    • Bharadia, D.1    McMilin, E.2    Katti, S.3
  • 7
    • 33745771753 scopus 로고    scopus 로고
    • Noisy tags: A pretty good key exchange protocol for RFID tags
    • J. Domingo-Ferrer, J. Posegga, and D. Schreckling, editors 3928 of Lecture Notes in Computer Science, Springer Berlin Heidelberg
    • C. Castelluccia and G. Avoine. Noisy tags: A pretty good key exchange protocol for rfid tags. In J. Domingo-Ferrer, J. Posegga, and D. Schreckling, editors, Smart Card Research and Advanced Applications, volume 3928 of Lecture Notes in Computer Science, pages 289-299. Springer Berlin Heidelberg, 2006.
    • (2006) Smart Card Research and Advanced Applications , pp. 289-299
    • Castelluccia, C.1    Avoine, G.2
  • 8
    • 33746644820 scopus 로고    scopus 로고
    • Noisy cryptographic protocols for low-cost RFID tags
    • H. Chabanne and G. Fumaroli. Noisy cryptographic protocols for low-cost rfid tags. In Information Theory, IEEE Transactions on, volume 52, pages 3562-3566, 2006.
    • (2006) Information Theory, IEEE Transactions on , vol.52 , pp. 3562-3566
    • Chabanne, H.1    Fumaroli, G.2
  • 15
    • 84878520685 scopus 로고    scopus 로고
    • Elliptic curve discrete logarithm problem over small degree extension fields
    • Springer-Verlag
    • A. Joux and V. Vitse. Elliptic curve discrete logarithm problem over small degree extension fields. In Journal of Cryptology, volume 26, pages 119-143. Springer-Verlag, 2013.
    • (2013) Journal of Cryptology , vol.26 , pp. 119-143
    • Joux, A.1    Vitse, V.2
  • 16
    • 0017996760 scopus 로고
    • Time clocks, and the ordering of events in a distributed system
    • New York, NY, USA, July ACM
    • L. Lamport. Time, clocks, and the ordering of events in a distributed system. In Commun. ACM, volume 21, pages 558-565, New York, NY, USA, July 1978. ACM.
    • (1978) Commun. ACM , vol.21 , pp. 558-565
    • Lamport, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.