暂无分享,去创建一个
Keith Mayes | Konstantinos Markantonakis | Raja Naeem Akram | Carlton Shepherd | Iakovos Gurulian | K. Mayes | K. Markantonakis | Carlton Shepherd | Iakovos Gurulian
[1] Srdjan Capkun,et al. Distance Hijacking Attacks on Distance Bounding Protocols , 2012, 2012 IEEE Symposium on Security and Privacy.
[2] Gerhard P. Hancke,et al. Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones , 2010, RFIDSec.
[3] CoskunVedat,et al. A Survey on Near Field Communication (NFC) Technology , 2013 .
[4] Srdjan Capkun,et al. Realization of RF Distance Bounding , 2010, USENIX Security Symposium.
[5] Eyal de Lara,et al. Amigo: Proximity-Based Authentication of Mobile Devices , 2007, UbiComp.
[6] Busra Ozdenizci,et al. A Survey on Near Field Communication (NFC) Technology , 2012, Wireless Personal Communications.
[7] Avishai Wool,et al. Picking Virtual Pockets using Relay Attacks on Contactless Smartcard , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[8] Di Ma,et al. Secure Proximity Detection for NFC Devices Based on Ambient Sensor Data , 2012, ESORICS.
[9] Roel Verdult,et al. Practical Attacks on NFC Enabled Cell Phones , 2011, 2011 Third International Workshop on Near Field Communication.
[10] Xiang Gao,et al. Comparing and fusing different sensor modalities for relay attack resistance in Zero-Interaction Authentication , 2014, 2014 IEEE International Conference on Pervasive Computing and Communications (PerCom).
[11] Gerhard P. Hancke,et al. Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones , 2011, IACR Cryptol. ePrint Arch..
[12] P. N. Ramachandran Nair,et al. What Is on the Horizon? , 2014, Journal of conservative dentistry : JCD.
[13] Gerhard P. Hancke,et al. Confidence in smart token proximity: Relay attacks revisited , 2009, Comput. Secur..
[14] Steven J. Murdoch,et al. Keep Your Enemies Close: Distance Bounding Against Smartcard Relay Attacks , 2007, USENIX Security Symposium.
[15] Srdjan Capkun,et al. Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.
[16] Eric Jones,et al. SciPy: Open Source Scientific Tools for Python , 2001 .
[17] Feng Hao,et al. Tap-Tap and Pay (TTP): Preventing Man-In-The-Middle Attacks in NFC Payment Using Mobile Sensors , 2014 .
[18] Konstantinos Markantonakis,et al. Performance variation in host-based card emulation compared to a hardware security element , 2015, 2015 First Conference on Mobile and Secure Services (MOBISECSERV).
[19] Markus G. Kuhn,et al. Attacks on time-of-flight distance bounding channels , 2008, WiSec '08.
[20] Pascal Urien,et al. Elliptic curve-based RFID/NFC authentication with temperature sensor input for relay attacks , 2014, Decis. Support Syst..
[21] Serge Vaudenay,et al. Towards Secure Distance Bounding , 2013, FSE.
[22] Di Ma,et al. Location-Aware and Safer Cards: Enhancing RFID Security and Privacy via Location Sensing , 2013, IEEE Trans. Dependable Secur. Comput..
[23] N. Asokan,et al. Drone to the Rescue: Relay-Resilient Authentication using Ambient Multi-sensing , 2014, Financial Cryptography.
[24] Gaël Varoquaux,et al. The NumPy Array: A Structure for Efficient Numerical Computation , 2011, Computing in Science & Engineering.