A PUF-based Group Key Transfer Protocol for Bluetooth
暂无分享,去创建一个
Bin Yu | Sensen Li | Yicai Huang | Bin Yu | Sensen Li | Yicai Huang
[1] Lilian Bossuet,et al. Implementation and Characterization of a Physical Unclonable Function for IoT: A Case Study With the TERO-PUF , 2018, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[2] Hugh Harney,et al. Group Key Management Protocol (GKMP) Architecture , 1997, RFC.
[3] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[4] Yang Kuiwu,et al. Authenticated Key Exchange Protocol Based on Physical Unclonable Function System in Wireless Sensor Networks , 2012 .
[5] Emmanuel Bresson,et al. Provably secure authenticated group Diffie-Hellman key exchange , 2007, TSEC.
[6] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[7] Neelu Jain,et al. Performance and Evaluation of Smartphone Based Wireless Blood Pressure Monitoring System Using Bluetooth , 2016, IEEE Sensors Journal.
[8] Lein Harn,et al. Efficient Group Key Transfer Protocol for WSNs , 2016, IEEE Sensors Journal.
[9] Min-Shiang Hwang,et al. A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem , 2003, Comput. Stand. Interfaces.
[10] Yu-Fang Chung,et al. A conference key agreement protocol with fault-tolerant capability , 2009, Comput. Stand. Interfaces.
[11] Tao Jiang,et al. An Improved Authenticated Group Key Transfer Protocol Based on Secret Sharing , 2013, IEEE Transactions on Computers.
[12] Yi Mu,et al. Computation-efficient key establishment in wireless group communications , 2017, Wirel. Networks.
[13] Usman Tariq,et al. Polynomial-based key management for secure intra-group and inter-group communication , 2013, Comput. Math. Appl..
[14] Biplab Sikdar,et al. Mutual Authentication in IoT Systems Using Physical Unclonable Functions , 2017, IEEE Internet of Things Journal.
[15] Moonseong Kim,et al. Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing , 2011, FGIT.
[16] Dawn Xiaodong Song,et al. ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.
[17] Sergei Skorobogatov. Flash Memory 'Bumping' Attacks , 2010, CHES.
[18] Ghassem Mokhtari,et al. BLUESOUND: A New Resident Identification Sensor—Using Ultrasound Array and BLE Technology for Smart Home Platform , 2017, IEEE Sensors Journal.
[19] Debdeep Mukhopadhyay,et al. A PUF-Based Secure Communication Protocol for IoT , 2017, IACR Cryptol. ePrint Arch..
[20] Young-Sil Lee,et al. Mutual authentication in wireless body sensor networks (WBSN) based on Physical Unclonable Function (PUF) , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).
[21] Mohamed Eltoweissy,et al. Combinatorial Optimization of Group Key Management , 2003, Journal of Network and Systems Management.
[22] Min-Shiang Hwang,et al. A PARALLEL PASSWORD-AUTHENTICATED KEY EXCHANGE PROTOCOL FOR WIRELESS ENVIRONMENTS , 2010 .
[23] Cheng-Chi Lee,et al. A Secure Protocol for Bluetooth Piconets Using Elliptic Curve Cryptography , 2005, Telecommun. Syst..
[24] Lein Harn,et al. Authenticated Group Key Transfer Protocol Based on Secret Sharing , 2010, IEEE Transactions on Computers.
[25] Juan José Vinagre-Díaz,et al. Bluetooth Traffic Monitoring Systems for Travel Time Estimation on Freeways , 2016, IEEE Transactions on Intelligent Transportation Systems.
[26] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.
[27] Chi-Sung Laih,et al. Conference key agreement protocol with non-interactive fault-tolerance over broadcast network , 2009, International Journal of Information Security.