-
5
-
-
85037053742
-
-
Talkin Cloud. (2016). IoT Past and Present: The History of IoT, and Where It's Headed Today. [Online]. Available: http://talkincloud.com/cloud-computing/iot-past-and-present-historyiot-and-where-its-headed-today?page=2
-
(2016)
-
-
Cloud, T.1
-
6
-
-
78751527354
-
A secure interconnection model for IPv6 enabled wireless sensor networks
-
Venice, Italy, Oct
-
J. Granjal, E. Monteiro, and J. S. Silva, "A secure interconnection model for IPv6 enabled wireless sensor networks," in Proc. IFIP Wireless Days, Venice, Italy, Oct. 2010, pp. 1-6.
-
(2010)
Proc. IFIP Wireless Days
, pp. 1-6
-
-
Granjal, J.1
Monteiro, E.2
Silva, J.S.3
-
7
-
-
84919372488
-
Security, privacy and trust in Internet of Things: The road ahead
-
Jan
-
S. Sicari, A. Rizzardi, L. Grieco, and A. Coen-Porisini, "Security, privacy and trust in Internet of Things: The road ahead," Comput. Netw., vol. 76, pp. 146-164, Jan. 2015.
-
(2015)
Comput. Netw.
, vol.76
, pp. 146-164
-
-
Sicari, S.1
Rizzardi, A.2
Grieco, L.3
Coen-Porisini, A.4
-
8
-
-
84879225866
-
On the features and challenges of security and privacy in distributed Internet of Things
-
R. Roman, J. Zhou, and J. Lopez, "On the features and challenges of security and privacy in distributed Internet of Things," Comput. Netw., vol. 57, no. 10, pp. 2266-2279, 2013.
-
(2013)
Comput. Netw.
, vol.57
, Issue.10
, pp. 2266-2279
-
-
Roman, R.1
Zhou, J.2
Lopez, J.3
-
9
-
-
84922933943
-
Low-energy security: Limits and opportunities in the Internet of Things
-
Jan./Feb
-
W. Trappe, R. Howard, and R. S. Moore, "Low-energy security: Limits and opportunities in the Internet of Things," IEEE Security Privacy, vol. 13, no. 1, pp. 14-21, Jan./Feb. 2015.
-
(2015)
IEEE Security Privacy
, vol.13
, Issue.1
, pp. 14-21
-
-
Trappe, W.1
Howard, R.2
Moore, R.S.3
-
10
-
-
84954220466
-
Poster: Towards encrypted query processing for the internet of things
-
Paris, France
-
H. Shafagh, A. Hithnawi, A. Droescher, S. Duquennoy, and W. Hu, "Poster: Towards encrypted query processing for the Internet of Things," in Proc. 21st Annu. Int. Conf. Mobile Comput. Netw. (MobiCom), Paris, France, 2015, pp. 251-253.
-
(2015)
Proc. 21st Annu. Int. Conf. Mobile Comput. Netw. (MobiCom)
, pp. 251-253
-
-
Shafagh, H.1
Hithnawi, A.2
Droescher, A.3
Duquennoy, S.4
Hu, W.5
-
12
-
-
85015301219
-
Lightweight encryption for smart home
-
Salzburg, Austria, Aug
-
S. A. Salami, J. Baek, K. Salah, and E. Damiani, "Lightweight encryption for smart home," in Proc. 11th Int. Conf. Availability Reliability Security (ARES), Salzburg, Austria, Aug. 2016, pp. 382-388.
-
(2016)
Proc. 11th Int. Conf. Availability Reliability Security (ARES)
, pp. 382-388
-
-
Salami, S.A.1
Baek, J.2
Salah, K.3
Damiani, E.4
-
13
-
-
84961943315
-
Internet of things: Security vulnerabilities and challenges
-
Larnaca, Cyprus, Jul
-
I. Andrea, C. Chrysostomou, and G. Hadjichristofi, "Internet of Things: Security vulnerabilities and challenges," in Proc. IEEE Symp. Comput. Commun. (ISCC), Larnaca, Cyprus, Jul. 2015, pp. 180-187.
-
(2015)
Proc. IEEE Symp. Comput. Commun. (ISCC)
, pp. 180-187
-
-
Andrea, I.1
Chrysostomou, C.2
Hadjichristofi, G.3
-
14
-
-
84978032627
-
Extended functionality attacks on IoT devices: The case of smart lights
-
Saarbrücken, Germany, Mar
-
E. Ronen and A. Shamir, "Extended functionality attacks on IoT devices: The case of smart lights," in Proc. IEEE Eur. Symp. Security Privacy (EuroS P), Saarbrücken, Germany, Mar. 2016, pp. 3-12.
-
(2016)
Proc. IEEE Eur. Symp. Security Privacy (EuroS P)
, pp. 3-12
-
-
Ronen, E.1
Shamir, A.2
-
15
-
-
84985995621
-
Identity-based authentication scheme for the Internet of Things
-
Messina, Italy, Jun
-
O. Salman, S. Abdallah, I. H. Elhajj, A. Chehab, and A. Kayssi, "Identity-based authentication scheme for the Internet of Things," in Proc. IEEE Symp. Comput. Commun. (ISCC), Messina, Italy, Jun. 2016, pp. 1109-1111.
-
(2016)
Proc. IEEE Symp. Comput. Commun. (ISCC)
, pp. 1109-1111
-
-
Salman, O.1
Abdallah, S.2
Elhajj, I.H.3
Chehab, A.4
Kayssi, A.5
-
16
-
-
84928029871
-
Pauthkey: A pervasive authentication protocol and key establishment scheme for wireless sensor networks in distributed IoT applications
-
Jul
-
P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, "Pauthkey: A pervasive authentication protocol and key establishment scheme for wireless sensor networks in distributed IoT applications," in Int. J. Distrib. Sensor Netw., vol. 10, Jul. 2014, Art. no. 357430.
-
(2014)
Int. J. Distrib. Sensor Netw.
, vol.10
-
-
Porambage, P.1
Schmitt, C.2
Kumar, P.3
Gurtov, A.4
Ylianttila, M.5
-
17
-
-
84979650451
-
Smart locks: Lessons for securing commodity Internet of Things devices
-
Xi'an, China
-
G. Ho et al., "Smart locks: Lessons for securing commodity Internet of Things devices," in Proc. 11th ACM Asia Conf. Comput. Commun. Security (ASIA CCS), Xi'an, China, 2016, pp. 461-472.
-
(2016)
Proc. 11th ACM Asia Conf. Comput. Commun. Security (Asia CCS)
, pp. 461-472
-
-
Ho, G.1
-
18
-
-
84983741044
-
On the authentication of devices in the Internet of Things
-
Coimbra, Portugal, Jun
-
Y. Sharaf-Dabbagh and W. Saad, "On the authentication of devices in the Internet of Things," in Proc. IEEE 17th Int. Symp. World Wireless Mobile Multimedia Netw. (WoWMoM), Coimbra, Portugal, Jun. 2016, pp. 1-3.
-
(2016)
Proc. IEEE 17th Int. Symp. World Wireless Mobile Multimedia Netw. (WoWMoM)
, pp. 1-3
-
-
Sharaf-Dabbagh, Y.1
Saad, W.2
-
19
-
-
84937792152
-
Communication security in Internet of Thing: Preventive measure and avoid DDoS attack over IoT network
-
San Diego, CA, USA
-
C. Zhang and R. Green, "Communication security in Internet of Thing: Preventive measure and avoid DDoS attack over IoT network," in Proc. 18th Symp. Commun. Netw. (CNS), San Diego, CA, USA, 2015, pp. 8-15.
-
(2015)
Proc. 18th Symp. Commun. Netw. (CNS)
, pp. 8-15
-
-
Zhang, C.1
Green, R.2
-
20
-
-
85049369923
-
Smartorbac security and privacy in the Internet of Things
-
Marrakesh, Morocco, Nov
-
I. Bouij-Pasquier, A. A. Ouahman, A. A. E. Kalam, and M. O. de Montfort, "Smartorbac security and privacy in the Internet of Things," in Proc. IEEE/ACS 12th Int. Conf. Comput. Syst. Appl. (AICCSA), Marrakesh, Morocco, Nov. 2015, pp. 1-8.
-
(2015)
Proc. IEEE/ACS 12th Int. Conf. Comput. Syst. Appl. (AICCSA)
, pp. 1-8
-
-
Bouij-Pasquier, I.1
Ouahman, A.A.2
Kalam, A.A.E.3
De Montfort, M.O.4
-
21
-
-
84961894509
-
A Dtls-based security architecture for the Internet of Things
-
Larnaca, Cyprus, Jul
-
G. L. dos Santos, V. T. Guimaraes, G. da Cunha Rodrigues, L. Z. Granville, and L. M. R. Tarouco, "A DTLS-based security architecture for the Internet of Things," in Proc. IEEE Symp. Comput. Commun. (ISCC), Larnaca, Cyprus, Jul. 2015, pp. 809-815.
-
(2015)
Proc. IEEE Symp. Comput. Commun. (ISCC)
, pp. 809-815
-
-
Dos Santos, G.L.1
Guimaraes, V.T.2
Da Rodrigues, C.G.3
Granville, L.Z.4
Tarouco, L.M.R.5
-
22
-
-
84979530258
-
An efficient scheme for anonymous communication in IoT
-
Marrakesh, Morocco, Dec
-
S. Jebri, M. Abid, and A. Bouallegue, "An efficient scheme for anonymous communication in IoT," in Proc. 11th Int. Conf. Inf. Assurance Security (IAS), Marrakesh, Morocco, Dec. 2015, pp. 7-12.
-
(2015)
Proc. 11th Int. Conf. Inf. Assurance Security (IAS)
, pp. 7-12
-
-
Jebri, S.1
Abid, M.2
Bouallegue, A.3
-
23
-
-
84964685739
-
Overcoming invasion of privacy in smart home environment with synthetic packet injection
-
Tokyo, Japan, Dec
-
K. Yoshigoe, W. Dai, M. Abramson, and A. Jacobs, "Overcoming invasion of privacy in smart home environment with synthetic packet injection," in Proc. TRON Symp. (TRONSHOW), Tokyo, Japan, Dec. 2015, pp. 1-7.
-
(2015)
Proc. TRON Symp. (TRONSHOW)
, pp. 1-7
-
-
Yoshigoe, K.1
Dai, W.2
Abramson, M.3
Jacobs, A.4
-
24
-
-
84883665974
-
Authorization framework for the Internet-of-Things
-
Madrid, Spain, Jun
-
L. Seitz, G. Selander, and C. Gehrmann, "Authorization framework for the Internet-of-Things," in Proc. IEEE 14th Int. Symp. World Wireless Mobile Multimedia Netw. (WoWMoM), Madrid, Spain, Jun. 2013, pp. 1-6.
-
(2013)
Proc. IEEE 14th Int. Symp. World Wireless Mobile Multimedia Netw. (WoWMoM)
, pp. 1-6
-
-
Seitz, L.1
Selander, G.2
Gehrmann, C.3
-
26
-
-
84916934620
-
IoT-OAS: An OAuth-based authorization service architecture for secure services in IoT scenarios
-
Feb
-
S. Cirani, M. Picone, P. Gonizzi, L. Veltri, and G. Ferrari, "IoT-OAS: An OAuth-based authorization service architecture for secure services in IoT scenarios," IEEE Sensors J., vol. 15, no. 2, pp. 1224-1234, Feb. 2015.
-
(2015)
IEEE Sensors J.
, vol.15
, Issue.2
, pp. 1224-1234
-
-
Cirani, S.1
Picone, M.2
Gonizzi, P.3
Veltri, L.4
Ferrari, G.5
-
27
-
-
84910149653
-
Security of the Internet of Things: Perspectives and challenges
-
Q. Jing, A. V. Vasilakos, J. Wan, J. Lu, and D. Qiu, "Security of the Internet of Things: Perspectives and challenges," Wireless Netw., vol. 20, no. 8, pp. 2481-2501, 2014.
-
(2014)
Wireless Netw.
, vol.20
, Issue.8
, pp. 2481-2501
-
-
Jing, Q.1
Vasilakos, A.V.2
Wan, J.3
Lu, J.4
Qiu, D.5
-
28
-
-
34247378242
-
Distributed fault detection of wireless sensor networks
-
J. Chen, S. Kher, and A. Somani, "Distributed fault detection of wireless sensor networks," in Proc. Workshop Dependability Issues Wireless Ad Hoc Netw. Sensor Netw. (DIWANS), 2006, pp. 65-72.
-
(2006)
Proc. Workshop Dependability Issues Wireless Ad Hoc Netw. Sensor Netw. (DIWANS)
, pp. 65-72
-
-
Chen, J.1
Kher, S.2
Somani, A.3
-
29
-
-
32144435943
-
Decentralized intrusion detection in wireless sensor networks
-
Montreal, QC, Canada
-
A. P. R. da Silva et al., "Decentralized intrusion detection in wireless sensor networks," in Proc. 1st ACM Int. Workshop Qual. Service Amp Security Wireless Mobile Netw. (Q2SWinet), Montreal, QC, Canada, 2005, pp. 16-23.
-
(2005)
Proc. 1st ACM Int. Workshop Qual. Service Amp Security Wireless Mobile Netw. (Q2SWinet)
, pp. 16-23
-
-
Da Silva, A.P.R.1
-
30
-
-
42649126015
-
Intrusion detection in homogeneous and heterogeneous wireless sensor networks
-
Jun
-
Y. Wang, X. Wang, B. Xie, D. Wang, and D. P. Agrawal, "Intrusion detection in homogeneous and heterogeneous wireless sensor networks," IEEE Trans. Mobile Comput., vol. 7, no. 6, pp. 698-711, Jun. 2008.
-
(2008)
IEEE Trans. Mobile Comput.
, vol.7
, Issue.6
, pp. 698-711
-
-
Wang, Y.1
Wang, X.2
Xie, B.3
Wang, D.4
Agrawal, D.P.5
-
31
-
-
33646812572
-
State of the art in ultra-low power public key cryptography for wireless sensor networks
-
Mar
-
G. Gaubatz, J.-P. Kaps, E. Ozturk, and B. Sunar, "State of the art in ultra-low power public key cryptography for wireless sensor networks," in Proc. 3rd IEEE Int. Conf. Pervasive Comput. Commun. Workshops, Mar. 2005, pp. 146-150.
-
(2005)
Proc. 3rd IEEE Int. Conf. Pervasive Comput. Commun. Workshops
, pp. 146-150
-
-
Gaubatz, G.1
Kaps, J.-P.2
Ozturk, E.3
Sunar, B.4
-
32
-
-
25844530844
-
New constructions on broadcast encryption key pre-distribution schemes
-
Miami, FL, USA, Mar
-
S. C.-H. Huang and D.-Z. Du, "New constructions on broadcast encryption key pre-distribution schemes," in Proc. IEEE 24th Annu. Joint Conf. Comput. Commun. Soc., vol. 1. Miami, FL, USA, Mar. 2005, pp. 515-523.
-
(2005)
Proc. IEEE 24th Annu. Joint Conf. Comput. Commun. Soc.
, vol.1
, pp. 515-523
-
-
Huang, S.C.-H.1
Du, D.-Z.2
-
33
-
-
0038487088
-
Random key predistribution schemes for sensor networks
-
Berkeley, CA, USA, May
-
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in Proc. Symp. Security Privacy, Berkeley, CA, USA, May 2003, pp. 197-213.
-
(2003)
Proc. Symp. Security Privacy
, pp. 197-213
-
-
Chan, H.1
Perrig, A.2
Song, D.3
-
34
-
-
84877704816
-
A delay-tolerant framework for integrated RSNs in IoT
-
F. M. Al-Turjman, A. E. Al-Fagih, W. M. Alsalih, and H. S. Hassanein, "A delay-tolerant framework for integrated RSNs in IoT," Comput. Commun., vol. 36, no. 9, pp. 998-1010, 2013.
-
(2013)
Comput. Commun.
, vol.36
, Issue.9
, pp. 998-1010
-
-
Al-Turjman, F.M.1
Al-Fagih, A.E.2
Alsalih, W.M.3
Hassanein, H.S.4
-
35
-
-
57449101619
-
Taxonomy and challenges of the integration of RFID and wireless sensor networks
-
Nov./Dec
-
H. Liu, M. Bolic, A. Nayak, and I. Stojmenovic, "Taxonomy and challenges of the integration of RFID and wireless sensor networks," IEEE Netw., vol. 22, no. 6, pp. 26-35, Nov./Dec. 2008.
-
(2008)
IEEE Netw.
, vol.22
, Issue.6
, pp. 26-35
-
-
Liu, H.1
Bolic, M.2
Nayak, A.3
Stojmenovic, I.4
-
36
-
-
25844435733
-
PIKE: Peer intermediaries for key establishment in sensor networks
-
Miami, FL, USA, Mar
-
H. Chan and A. Perrig, "PIKE: Peer intermediaries for key establishment in sensor networks," in Proc. IEEE 24th Annu. Joint Conf. Comput. Commun. Soc., vol. 1. Miami, FL, USA, Mar. 2005, pp. 524-535.
-
(2005)
Proc. IEEE 24th Annu. Joint Conf. Comput. Commun. Soc.
, vol.1
, pp. 524-535
-
-
Chan, H.1
Perrig, A.2
-
37
-
-
0038341106
-
A key-management scheme for distributed sensor networks
-
Washington, DC, USA
-
L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in Proc. 9th ACM Conf. Comput. Commun. Security (CCS), Washington, DC, USA, 2002, pp. 41-47.
-
(2002)
Proc. 9th ACM Conf. Comput. Commun. Security (CCS)
, pp. 41-47
-
-
Eschenauer, L.1
Gligor, V.D.2
-
38
-
-
78650018339
-
Dissent: Accountable anonymous group messaging
-
Chicago, IL, USA
-
H. Corrigan-Gibbs and B. Ford, "Dissent: Accountable anonymous group messaging," in Proc. ACM CCS, Chicago, IL, USA, 2010, pp. 340-350.
-
(2010)
Proc. ACM CCS
, pp. 340-350
-
-
Corrigan-Gibbs, H.1
Ford, B.2
-
39
-
-
84883293920
-
Dissent in numbers: Making strong anonymity scale
-
D. I. Wolinsky, H. Corrigan-Gibbs, B. Ford, and A. Johnson, "Dissent in numbers: Making strong anonymity scale," in Proc. USENIX OSDI, 2012, pp. 179-192.
-
(2012)
Proc. USENIX OSDI
, pp. 179-192
-
-
Wolinsky, D.I.1
Corrigan-Gibbs, H.2
Ford, B.3
Johnson, A.4
-
40
-
-
84889077410
-
Proactively accountable anonymous messaging in verdict
-
Washington, DC, USA
-
H. Corrigan-Gibbs, D. I. Wolinsky, and B. Ford, "Proactively accountable anonymous messaging in verdict," in Proc. USENIX Security, Washington, DC, USA, 2013, pp. 147-162.
-
(2013)
Proc. USENIX Security
, pp. 147-162
-
-
Corrigan-Gibbs, H.1
Wolinsky, D.I.2
Ford, B.3
-
41
-
-
84945180364
-
Riposte: An anonymous messaging system handling millions of users
-
San Jose, CA, USA
-
H. Corrigan-Gibbs, D. Boneh, and D. Mazières, "Riposte: An anonymous messaging system handling millions of users," in Proc. IEEE S P, San Jose, CA, USA, 2015, pp. 321-338.
-
(2015)
Proc. IEEE S P
, pp. 321-338
-
-
Corrigan-Gibbs, H.1
Boneh, D.2
Mazières, D.3
-
42
-
-
84861631303
-
Efficient anonymous message submission
-
Orlando, FL, USA, Mar
-
X. Zhao, L. Li, G. Xue, and G. Silva, "Efficient anonymous message submission," in Proc. IEEE INFOCOM, Orlando, FL, USA, Mar. 2012, pp. 2228-2236.
-
(2012)
Proc. IEEE INFOCOM
, pp. 2228-2236
-
-
Zhao, X.1
Li, L.2
Xue, G.3
Silva, G.4
-
43
-
-
84942328707
-
Anonymity-based privacypreserving data reporting for participatory sensing
-
Oct
-
Y. Yao, L. T. Yang, and N. N. Xiong, "Anonymity-based privacypreserving data reporting for participatory sensing," IEEE Internet Things J., vol. 2, no. 5, pp. 381-390, Oct. 2015.
-
(2015)
IEEE Internet Things J.
, vol.2
, Issue.5
, pp. 381-390
-
-
Yao, Y.1
Yang, L.T.2
Xiong, N.N.3
-
44
-
-
50249098733
-
Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses
-
Oakland, CA, USA
-
D. Halperin et al., "Pacemakers and implantable cardiac defibrillators: Software radio attacks and zero-power defenses," in Proc. IEEE S&P, Oakland, CA, USA, 2008, pp. 129-142.
-
(2008)
Proc. IEEE S&P
, pp. 129-142
-
-
Halperin, D.1
-
45
-
-
80053973692
-
Hijacking an insulin pump: Security attacks and defenses for a diabetes therapy system
-
Columbia, MO, USA
-
C. Li, A. Raghunathan, and N. K. Jha, "Hijacking an insulin pump: Security attacks and defenses for a diabetes therapy system," in Proc. IEEE HealthCom, Columbia, MO, USA, 2011, pp. 150-156.
-
(2011)
Proc. IEEE HealthCom
, pp. 150-156
-
-
Li, C.1
Raghunathan, A.2
Jha, N.K.3
-
46
-
-
84885876349
-
Hacking medical devices for fun and insulin: Breaking the human SCADA system
-
J. Radcliffe, "Hacking medical devices for fun and insulin: Breaking the human SCADA system," in Proc. Black Hat USA, 2011, pp. 1-12.
-
(2011)
Proc. Black Hat USA
, pp. 1-12
-
-
Radcliffe, J.1
-
47
-
-
84964805289
-
On the feasibility of cryptography for a wireless insulin pump system
-
New Orleans, LA, USA
-
E. Marin, D. Singelée, B. Yang, I. Verbauwhede, and B. Preneel, "On the feasibility of cryptography for a wireless insulin pump system," in Proc. 6th ACM Conf. Data Appl. Security Privacy (CODASPY), New Orleans, LA, USA, 2016, pp. 113-120.
-
(2016)
Proc. 6th ACM Conf. Data Appl. Security Privacy (CODASPY)
, pp. 113-120
-
-
Marin, E.1
Singelée, D.2
Yang, B.3
Verbauwhede, I.4
Preneel, B.5
-
51
-
-
74049128234
-
Proximity-based access control for implantable medical devices
-
Chicago, IL, USA
-
K. B. Rasmussen, C. Castelluccia, T. S. Heydt-Benjamin, and S. Capkun, "Proximity-based access control for implantable medical devices," in Proc. ACM CCS, Chicago, IL, USA, 2009, pp. 410-419.
-
(2009)
Proc. ACM CCS
, pp. 410-419
-
-
Rasmussen, K.B.1
Castelluccia, C.2
Heydt-Benjamin, T.S.3
Capkun, S.4
-
52
-
-
79960856885
-
Biometric-based two-level secure access control for implantable medical devices during emergencies
-
Shanghai, China
-
X. Hei and X. Du, "Biometric-based two-level secure access control for implantable medical devices during emergencies," in Proc. IEEE INFOCOM, Shanghai, China, 2011, pp. 346-350.
-
(2011)
Proc. IEEE INFOCOM
, pp. 346-350
-
-
Hei, X.1
Du, X.2
-
53
-
-
79960873920
-
Imdguard: Securing implantable medical devices with the external wearable guardian
-
Shanghai, China
-
F. Xu, Z. Qin, C. C. Tan, B. Wang, and Q. Li, "Imdguard: Securing implantable medical devices with the external wearable guardian," in Proc. IEEE INFOCOM, Shanghai, China, 2011, pp. 1862-1870.
-
(2011)
Proc. IEEE INFOCOM
, pp. 1862-1870
-
-
Xu, F.1
Qin, Z.2
Tan, C.C.3
Wang, B.4
Li, Q.5
-
54
-
-
84888984313
-
Heart-to-heart (H2H): Authentication for implanted medical devices
-
Berlin, Germany
-
M. Rostami, A. Juels, and F. Koushanfar, "Heart-to-heart (H2H): Authentication for implanted medical devices," in Proc. ACM CCS, Berlin, Germany, 2013, pp. 1099-1112.
-
(2013)
Proc. ACM CCS
, pp. 1099-1112
-
-
Rostami, M.1
Juels, A.2
Koushanfar, F.3
-
55
-
-
84883076209
-
PIPAC: Patient infusion pattern based access control scheme for wireless insulin pump system
-
Turin, Italy
-
X. Hei, X. Du, S. Lin, and I. Lee, "PIPAC: Patient infusion pattern based access control scheme for wireless insulin pump system," in Proc. IEEE INFOCOM, Turin, Italy, 2013, pp. 3030-3038.
-
(2013)
Proc. IEEE INFOCOM
, pp. 3030-3038
-
-
Hei, X.1
Du, X.2
Lin, S.3
Lee, I.4
-
56
-
-
84958753717
-
Poster: Near field communication based access control for wireless medical devices
-
Philadelphia, PA, USA
-
X. Hei, X. Du, and S. Lin, "Poster: Near field communication based access control for wireless medical devices," in Proc. ACM MobiHoc, Philadelphia, PA, USA, 2014, pp. 423-424.
-
(2014)
Proc. ACM MobiHoc
, pp. 423-424
-
-
Hei, X.1
Du, X.2
Lin, S.3
-
57
-
-
84907005557
-
A non-key based security scheme supporting emergency treatment of wireless implants
-
Sydney, NSW, Australia
-
G. Zheng, G. Fang, M. A. Orgun, and R. Shankaran, "A non-key based security scheme supporting emergency treatment of wireless implants," in Proc. IEEE ICC, Sydney, NSW, Australia, 2014, pp. 647-652.
-
(2014)
Proc. IEEE ICC
, pp. 647-652
-
-
Zheng, G.1
Fang, G.2
Orgun, M.A.3
Shankaran, R.4
-
58
-
-
79551649543
-
Defending resource depletion attacks on implantable medical devices
-
Miami, FL, USA
-
X. Hei, X. Du, J. Wu, and F. Hu, "Defending resource depletion attacks on implantable medical devices," in Proc. IEEE GLOBECOM, Miami, FL, USA, 2010, pp. 1-5.
-
(2010)
Proc. IEEE GLOBECOM
, pp. 1-5
-
-
Hei, X.1
Du, X.2
Wu, J.3
Hu, F.4
-
59
-
-
77950466988
-
Secure wake-up scheme for WBANs
-
Apr
-
J. Liu, M. A. Ameen, and K. S. Kwak, "Secure wake-up scheme for WBANs," IEICE Trans. Commun., vol. 93-B, no. 4, pp. 854-857, Apr. 2010.
-
(2010)
IEICE Trans. Commun.
, vol.93-B
, Issue.4
, pp. 854-857
-
-
Liu, J.1
Ameen, M.A.2
Kwak, K.S.3
-
60
-
-
80052500073
-
Securing communication in 6LoWPAN with compressed IPsec
-
Barcelona, Spain, Jun
-
S. Raza et al., "Securing communication in 6LoWPAN with compressed IPsec," in Proc. Int. Conf. Distrib. Comput. Sensor Syst. Workshops (DCOSS), Barcelona, Spain, Jun. 2011, pp. 1-8.
-
(2011)
Proc. Int. Conf. Distrib. Comput. Sensor Syst. Workshops (DCOSS)
, pp. 1-8
-
-
Raza, S.1
-
61
-
-
84911865485
-
Secure communication for the Internet of Things-A comparison of link-layer security and IPsec for 6LoWPAN
-
S. Raza, S. Duquennoy, J. Hoglund, U. Roedig, and T. Voigt, "Secure communication for the Internet of Things-A comparison of link-layer security and IPsec for 6LoWPAN," Security Commun. Netw., vol. 7, no. 12, pp. 2654-2668, 2014.
-
(2014)
Security Commun. Netw.
, vol.7
, Issue.12
, pp. 2654-2668
-
-
Raza, S.1
Duquennoy, S.2
Hoglund, J.3
Roedig, U.4
Voigt, T.5
-
62
-
-
84892934826
-
Lightweight MIPv6 with IPsec support
-
A. J. Jara, D. Fernandez, P. Lopez, M. A. Zamora, and A. F. Skarmeta, "Lightweight MIPv6 with IPsec support," Mobile Inf. Syst., vol. 10, no. 1, pp. 37-77, 2014.
-
(2014)
Mobile Inf. Syst.
, vol.10
, Issue.1
, pp. 37-77
-
-
Jara, A.J.1
Fernandez, D.2
Lopez, P.3
Zamora, M.A.4
Skarmeta, A.F.5
-
63
-
-
84885304488
-
DTLS based security and two-way authentication for the Internet of Things
-
Nov
-
T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, "DTLS based security and two-way authentication for the Internet of Things," Ad Hoc Netw., vol. 11, no. 8, pp. 2710-2723, Nov. 2013.
-
(2013)
Ad Hoc Netw.
, vol.11
, Issue.8
, pp. 2710-2723
-
-
Kothmayr, T.1
Schmitt, C.2
Hu, W.3
Brünig, M.4
Carle, G.5
-
64
-
-
84864199559
-
6LoWPAN compressed DTLS for CoAP
-
Hangzhou, China, May
-
S. Raza, D. Trabalza, and T. Voigt, "6LoWPAN compressed DTLS for CoAP," in Proc. IEEE 8th Int. Conf. Distrib. Comput. Sensor Syst., Hangzhou, China, May 2012, pp. 287-289.
-
(2012)
Proc. IEEE 8th Int. Conf. Distrib. Comput. Sensor Syst.
, pp. 287-289
-
-
Raza, S.1
Trabalza, D.2
Voigt, T.3
-
65
-
-
84883314073
-
Lithe: Lightweight secure CoAP for the Internet of Things
-
Oct
-
S. Raza, H. Shafagh, K. Hewage, R. Hummen, and T. Voigt, "Lithe: Lightweight secure CoAP for the Internet of Things," IEEE Sensors J., vol. 13, no. 10, pp. 3711-3720, Oct. 2013.
-
(2013)
IEEE Sensors J.
, vol.13
, Issue.10
, pp. 3711-3720
-
-
Raza, S.1
Shafagh, H.2
Hewage, K.3
Hummen, R.4
Voigt, T.5
-
66
-
-
84867755083
-
End-to-end transport security in the IP-based Internet of Things
-
Munich, Germany, Jul
-
M. Brachmann, S. L. Keoh, O. G. Morchon, and S. S. Kumar, "End-to-end transport security in the IP-based Internet of Things," in Proc. 21st Int. Conf. Comput. Commun. Netw. (ICCCN), Munich, Germany, Jul. 2012, pp. 1-5.
-
(2012)
Proc. 21st Int. Conf. Comput. Commun. Netw. (ICCCN)
, pp. 1-5
-
-
Brachmann, M.1
Keoh, S.L.2
Morchon, O.G.3
Kumar, S.S.4
-
67
-
-
84879548737
-
Towards viable certificate-based authentication for the Internet of Things
-
Budapest, Hungary
-
R. Hummen, J. H. Ziegeldorf, H. Shafagh, S. Raza, and K. Wehrle, "Towards viable certificate-based authentication for the Internet of Things," in Proc. 2nd ACM Workshop Hot Topics Wireless Netw. Security Privacy (HotWiSec), Budapest, Hungary, 2013, pp. 37-42.
-
(2013)
Proc. 2nd ACM Workshop Hot Topics Wireless Netw. Security Privacy (HotWiSec)
, pp. 37-42
-
-
Hummen, R.1
Ziegeldorf, J.H.2
Shafagh, H.3
Raza, S.4
Wehrle, K.5
-
68
-
-
85037054987
-
-
Mirai
-
Wikipedia. (2016). Mirai. [Online]. Available: https://en.wikipedia.org/wiki/Mirai(malware)
-
(2016)
-
-
-
70
-
-
34147186198
-
A pattern recognition scheme for distributed denial of service (DDoS) attacks in wireless sensor networks
-
Hong Kong
-
Z. A. Baig, M. Baqer, and A. I. Khan, "A pattern recognition scheme for distributed denial of service (DDoS) attacks in wireless sensor networks," in Proc. 18th Int. Conf. Pattern Recognit. (ICPR), vol. 3. Hong Kong, 2006, pp. 1050-1054.
-
(2006)
Proc. 18th Int. Conf. Pattern Recognit. (ICPR)
, vol.3
, pp. 1050-1054
-
-
Baig, Z.A.1
Baqer, M.2
Khan, A.I.3
-
71
-
-
51249105540
-
Defending DoS attacks on broadcast authentication in wireless sensor networks
-
Beijing, China, May
-
X. Du, M. Guizani, Y. Xiao, and H.-H. Chen, "Defending DoS attacks on broadcast authentication in wireless sensor networks," in Proc. IEEE Int. Conf. Commun., Beijing, China, May 2008, pp. 1653-1657.
-
(2008)
Proc. IEEE Int. Conf. Commun
, pp. 1653-1657
-
-
Du, X.1
Guizani, M.2
Xiao, Y.3
Chen, H.-H.4
-
72
-
-
77951603456
-
A scheme for preventing denial of service attacks on wireless sensor networks
-
Porto, Portugal, Nov
-
K. Gill and S.-H. Yang, "A scheme for preventing denial of service attacks on wireless sensor networks," in Proc. 35th Annu. Conf. IEEE Ind. Electron., Porto, Portugal, Nov. 2009, pp. 2603-2609.
-
(2009)
Proc. 35th Annu. Conf. IEEE Ind. Electron.
, pp. 2603-2609
-
-
Gill, K.1
Yang, S.-H.2
-
73
-
-
80155134907
-
Mitigating denial of service attacks in hierarchical wireless sensor networks
-
R. Nanda and P. V. Krishna, "Mitigating denial of service attacks in hierarchical wireless sensor networks," Netw. Security, vol. 2011, no. 10, pp. 14-18, 2011.
-
(2011)
Netw. Security
, vol.2011
, Issue.10
, pp. 14-18
-
-
Nanda, R.1
Krishna, P.V.2
|