Secure Proximity Detection for NFC Devices Based on Ambient Sensor Data
暂无分享,去创建一个
Di Ma | Nitesh Saxena | Tzipora Halevi | Tuo Xiang | Nitesh Saxena | Di Ma | Tzipora Halevi | Tuo Xiang
[1] Steven J. Murdoch,et al. Keep Your Enemies Close: Distance Bounding Against Smartcard Relay Attacks , 2007, USENIX Security Symposium.
[2] Dan Boneh,et al. Location Privacy via Private Proximity Testing , 2011, NDSS.
[3] Srdjan Capkun,et al. Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.
[4] Carl Pomerance,et al. Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.
[5] Vijay Atluri,et al. Computer Security – ESORICS 2011 , 2011, Lecture Notes in Computer Science.
[6] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[7] Avishai Wool,et al. Picking Virtual Pockets using Relay Attacks on Contactless Smartcard , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[8] Bart Preneel,et al. Computer Security - ESORICS 2010, 15th European Symposium on Research in Computer Security, Athens, Greece, September 20-22, 2010. Proceedings , 2010, ESORICS.
[9] Ari Juels,et al. RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.
[10] Di Ma,et al. Location-Aware and Safer Cards: Enhancing RFID Security and Privacy via Location Sensing , 2013, IEEE Trans. Dependable Secur. Comput..
[11] Samy Bengio,et al. Special Uses and Abuses of the Fiat-Shamir Passport Protocol , 1987, CRYPTO.
[12] Alfred Kobsa,et al. Usability of Display-Equipped RFID Tags for Security Purposes , 2011, ESORICS.
[13] Gene Tsudik,et al. Readers Behaving Badly - Reader Revocation in PKI-Based RFID Systems , 2010, ESORICS.