-
1
-
-
84881312915
-
Standardized protocol stack for the internet of (Important) things
-
Palattella, M.R., Accettura, N., Vilajosana, X., Watteyne, T., Grieco, L.A., Boggia, G., Dohler, M.: Standardized protocol stack for the internet of (important) things. IEEE Commun. Surv. Tutorials 15(3), 1389–1406 (2013)
-
(2013)
IEEE Commun. Surv. Tutorials
, vol.15
, Issue.3
, pp. 1389-1406
-
-
Palattella, M.R.1
Accettura, N.2
Vilajosana, X.3
Watteyne, T.4
Grieco, L.A.5
Boggia, G.6
Dohler, M.7
-
2
-
-
84938672829
-
Security for the internet of things: A survey of existing protocols and open research issues
-
Granjal, J., Monteiro, E., Silva, J.S.: Security for the internet of things: a survey of existing protocols and open research issues. IEEE Commun. Surv. Tutorials 17(3), 1294–1312 (2015)
-
(2015)
IEEE Commun. Surv. Tutorials
, vol.17
, Issue.3
, pp. 1294-1312
-
-
Granjal, J.1
Monteiro, E.2
Silva, J.S.3
-
4
-
-
84930766107
-
A survey on internet of things: Security and privacy issues
-
Sathish Kumar, J., Patel, D.R.: A survey on internet of things: security and privacy issues. Int. J. Comput. Appl. 90(11), 20–26 (2014)
-
(2014)
Int. J. Comput. Appl
, vol.90
, Issue.11
, pp. 20-26
-
-
Sathish Kumar, J.1
Patel, D.R.2
-
5
-
-
85027254642
-
-
Technical Report, National Institute of Standards and Technology, U.S. Department of Commerce, August
-
McKay, K.A., Bassham, L., Turan, M.S., Mouha, N.: NISTIR 8114: Draft Report on Lightweight Cryptography. Technical Report, National Institute of Standards and Technology, U.S. Department of Commerce, August 2016
-
(2016)
NISTIR 8114: Draft Report on Lightweight Cryptography
-
-
McKay, K.A.1
Bassham, L.2
Turan, M.S.3
Mouha, N.4
-
6
-
-
84883427906
-
SPONGENT: The design space of lightweight cryptographic hashing
-
Bogdanov, A., Knezevic, M., Leander, G., Toz, D., Varc, K., Verbauwhede, I.: SPONGENT: the design space of lightweight cryptographic hashing. IEEE Trans. Comput. 62(10), 2014–2053 (2013)
-
(2013)
IEEE Trans. Comput
, vol.62
, Issue.10
, pp. 2014-2053
-
-
Bogdanov, A.1
Knezevic, M.2
Leander, G.3
Toz, D.4
Varc, K.5
Verbauwhede, I.6
-
7
-
-
37149018890
-
A survey of lightweight-cryptography implementations
-
Eisenbarth, T., Kumar, S.: A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)
-
(2007)
IEEE Des. Test Comput
, vol.24
, Issue.6
, pp. 522-533
-
-
Eisenbarth, T.1
Kumar, S.2
-
8
-
-
84998925317
-
The design space of lightweight cryptography
-
Mouha, N.: The design space of lightweight cryptography. IACRA Cryptology ePrint Archive (2015) http://eprint.iacr.org/2015/303.pdf
-
(2015)
IACRA Cryptology Eprint Archive
-
-
Mouha, N.1
-
9
-
-
85005962466
-
MQTT and CoAP, IoT Protocols
-
Jaffey, T.: MQTT and CoAP, IoT Protocols. Eclipse Newsletter. http://www.eclipse.org/community/eclipse_newsletter/2014/february/article2.php
-
Eclipse Newsletter
-
-
Jaffey, T.1
-
11
-
-
78650911380
-
-
Draft-IETF-Core-CoAP-18, June 20
-
Shelby, Z., Hartke, K., Bormann, C.: Constrained Application Protocol (CoAP). Draft-IETF-Core-CoAP-18, June 20 (2013)
-
(2013)
Constrained Application Protocol (Coap)
-
-
Shelby, Z.1
Hartke, K.2
Bormann, C.3
-
12
-
-
84906058548
-
-
Wikipedia
-
Wikipedia. Multi-factor Authentication. https://en.wikipedia.org/wiki/Multi-factor_authentication
-
Multi-Factor Authentication
-
-
-
13
-
-
85016215043
-
Physically unclonable functions: A study on the state of the art and future research directions
-
Sadeghi, A.-R., Naccache, D. (eds.), Springer, Heidelberg, Wikipedia. Physical unclonable function
-
Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.-R., Naccache, D. (eds.): Towards Hardware-Intrinsic Security, pp. 3–37. Springer, Heidelberg (2010). Wikipedia. Physical unclonable function
-
(2010)
Towards Hardware-Intrinsic Security
, pp. 3-37
-
-
Maes, R.1
Verbauwhede, I.2
-
14
-
-
84866642869
-
PUFs: Myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon
-
Prouff, E., Schaumont, P. (eds.), Springer, Heidelberg
-
Katzenbeisser, S., Kocabaş, Ü., Rožić, V., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: PUFs: myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 283–301. Springer, Heidelberg (2012). doi:10.1007/978-3-642-33027-8_17
-
(2012)
CHES 2012. LNCS
, vol.7428
, pp. 283-301
-
-
Katzenbeisser, S.1
Kocabaş, Ü.2
Rožić, V.3
Sadeghi, A.-R.4
Verbauwhede, I.5
Wachsmann, C.6
-
16
-
-
72349087740
-
Enhanced authentication in online banking
-
Williamson, G.: Enhanced authentication in online banking. J. Econ. Crime Manage. 4(2), 18–19 (2006)
-
(2006)
J. Econ. Crime Manage
, vol.4
, Issue.2
, pp. 18-19
-
-
Williamson, G.1
-
17
-
-
85006058040
-
-
Internet Assigned Numbers Authority (IANA)
-
Internet Assigned Numbers Authority (IANA). http://www.iana.org/
-
-
-
-
18
-
-
84987842183
-
Edge computing: Vision and challenges
-
Shi, W., Cao, J., Zhang, Q., Li, Y., Xu, L.: Edge computing: vision and challenges. IEEE Internet of Things J. 3(5) (2016)
-
(2016)
IEEE Internet of Things J
, vol.3
, Issue.5
-
-
Shi, W.1
Cao, J.2
Zhang, Q.3
Li, Y.4
Xu, L.5
-
19
-
-
85005962522
-
-
Wikipedia
-
Wikipedia. Attribute-based Encryption. https://en.wikipedia.org/wiki/Attribute-based_encryption
-
Attribute-Based Encryption
-
-
-
20
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.), Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005). doi:10.1007/11426639_27
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
22
-
-
79951783454
-
Attribute-based signatures
-
Kiayias, A. (ed.), Springer, Heidelberg
-
Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-based signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376–392. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19074-2_24
-
(2011)
CT-RSA 2011. LNCS
, vol.6558
, pp. 376-392
-
-
Maji, H.K.1
Prabhakaran, M.2
Rosulek, M.3
-
24
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security (2006)
-
(2006)
Proceedings of the 13Th ACM Conference on Computer and Communications Security
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
26
-
-
38049078557
-
Multi-authority attribute based encryption
-
Vadhan, S.P. (ed.), Springer, Heidelberg
-
Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515–534. Springer, Heidelberg (2007). doi:10.1007/978-3-540-70936-7_28
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
28
-
-
79957993008
-
Decentralizing attribute-based encryption
-
Paterson, K.G. (ed.), Springer, Heidelberg
-
Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568–588. Springer, Heidelberg (2011). doi:10.1007/978-3-642-20465-4_31
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 568-588
-
-
Lewko, A.1
Waters, B.2
-
29
-
-
79952521355
-
Efficient attribute-based signatures for non-monotone predicates in the standard model
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Efficient attribute-based signatures for non-monotone predicates in the standard model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 35–52. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19379-8_3
-
(2011)
PKC 2011. LNCS
, vol.6571
, pp. 35-52
-
-
Okamoto, T.1
Takashima, K.2
-
30
-
-
84922198225
-
Sensor-based user authentication
-
Abdelzaher, T., Pereira, N., Tovar, E. (eds.), Springer, Heidelberg
-
Wang, H., Lymberopoulos, D., Liu, J.: Sensor-based user authentication. In: Abdelzaher, T., Pereira, N., Tovar, E. (eds.) EWSN 2015. LNCS, vol. 8965, pp. 168–185. Springer, Heidelberg (2015). doi:10.1007/978-3-319-15582-1_11
-
(2015)
EWSN 2015. LNCS
, vol.8965
, pp. 168-185
-
-
Wang, H.1
Lymberopoulos, D.2
Liu, J.3
-
31
-
-
84916623768
-
Drone to the rescue: Relay-resilient authentication using ambient multi-sensing
-
Christin, N., Safavi-Naini, R. (eds.), Springer, Heidelberg
-
Shrestha, B., Saxena, N., Truong, H.T.T., Asokan, N.: Drone to the rescue: relay-resilient authentication using ambient multi-sensing. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 349–364. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45472-5_23
-
(2014)
FC 2014. LNCS
, vol.8437
, pp. 349-364
-
-
Shrestha, B.1
Saxena, N.2
Truong, H.T.T.3
Asokan, N.4
-
32
-
-
84883062786
-
Casa Context-Aware Scalable Authentication
-
Hayaski, E., Das, S., Amini, S., Hong, J., Oakley, I.: “Casa” Context-Aware Scalable Authentication. In: Proceedings of the 9th Symposium on usable Privacy and Security (2013)
-
(2013)
Proceedings of the 9Th Symposium on Usable Privacy and Security
-
-
Hayaski, E.1
Das, S.2
Amini, S.3
Hong, J.4
Oakley, I.5
-
33
-
-
85010270860
-
Data driven authentication: On the effectiveness of user behaviour modelling with mobile device sensors
-
Kayacik, G., Just, M., Baillie, L., Aspinall, D., Micallef, N.: Data driven authentication: on the effectiveness of user behaviour modelling with mobile device sensors. In: Proceedings of the Workshop on Mobile Security Technologies (MOST) (2014)
-
(2014)
Proceedings of the Workshop on Mobile Security Technologies (MOST)
-
-
Kayacik, G.1
Just, M.2
Baillie, L.3
Aspinall, D.4
Micallef, N.5
-
34
-
-
84877636461
-
Implicit authentication through learning user behavior
-
Shi, E., Niu, Y., Jakobsso, M., Chow, R.: Implicit authentication through learning user behavior. In: Proceedings of the 13th International Conference on Information Security (2011)
-
(2011)
Proceedings of the 13Th International Conference on Information Security
-
-
Shi, E.1
Niu, Y.2
Jakobsso, M.3
Chow, R.4
|