Using Bloom Filter to Generate a Physiological Signal-Based Key for Wireless Body Area Networks
暂无分享,去创建一个
[1] Ming Li,et al. Secure ad hoc trust initialization and key management in wireless body area networks , 2013, TOSN.
[2] Lamia Chaari,et al. SKEP: A secret key exchange protocol using physiological signals in wireless body area networks , 2015, 2015 International Conference on Wireless Networks and Mobile Communications (WINCOM).
[3] Qian Li,et al. Efficient authenticated key exchange protocols for wireless body area networks , 2015, EURASIP Journal on Wireless Communications and Networking.
[4] Xiaolei Dong,et al. BDK: Secure and Efficient Biometric based Deterministic Key Agreement in Wireless Body Area Networks , 2013, BODYNETS.
[5] Amang Sudarsono,et al. An implementation of secure wireless sensor network for e-healthcare system , 2014, 2014 International Conference on Computer, Control, Informatics and Its Applications (IC3INA).
[6] K.K. Venkatasubramanian,et al. Plethysmogram-based secure inter-sensor communication in Body Area Networks , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.
[7] Mohammed Bouhorma,et al. The Internet of Things for healthcare monitoring: Security review and proposed solution , 2014, 2014 Third IEEE International Colloquium in Information Science and Technology (CIST).
[8] Xiaojiang Du,et al. Security in wireless sensor networks , 2008, IEEE Wireless Communications.
[9] Joshua D. Guttman,et al. Mixed strand spaces , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.
[10] Andrei Broder,et al. Network Applications of Bloom Filters: A Survey , 2004, Internet Math..
[11] Chunming Rong,et al. Authenticated health monitoring scheme for wireless body sensor networks , 2012, BODYNETS.
[12] Nizamuddin,et al. An authenticated key agreement with rekeying for secured body sensor networks based on hybrid cryptosystem , 2012, Proceedings of 2012 9th IEEE International Conference on Networking, Sensing and Control.
[13] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[14] Sandeep K. S. Gupta,et al. Biosec: a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body , 2003, 2003 International Conference on Parallel Processing Workshops, 2003. Proceedings..
[15] Brisbane Ovilla-Martinez,et al. Key establishment protocol for a patient monitoring system based on PUF and PKG , 2013, 2013 10th International Conference and Expo on Emerging Technologies for a Smarter World (CEWIT).
[16] Marko Hölbl,et al. Survey on security in intra-body area network communication , 2018, Ad Hoc Networks.
[17] Joshua D. Guttman,et al. Strand spaces: why is a security protocol correct? , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[18] Dariush Abbasinezhad-Mood,et al. Design of a lightweight and anonymous authenticated key agreement protocol for wireless body area networks , 2019, Int. J. Commun. Syst..
[19] Xiong Li,et al. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks , 2017, Comput. Networks.
[20] Fengyuan Xu,et al. IMDGuard: Securing implantable medical devices with the external wearable guardian , 2011, 2011 Proceedings IEEE INFOCOM.
[21] Li Huang,et al. A Lightweight Security Scheme for Wireless Body Area Networks: Design, Energy Evaluation and Proposed Microprocessor Design , 2011, Journal of Medical Systems.
[22] F. Javier Thayer Fábrega,et al. Strand spaces: proving security protocols correct , 1999 .
[23] Hui Li,et al. ConsortiumDNS: A Distributed Domain Name Service Based on Consortium Chain , 2017, 2017 IEEE 19th International Conference on High Performance Computing and Communications; IEEE 15th International Conference on Smart City; IEEE 3rd International Conference on Data Science and Systems (HPCC/SmartCity/DSS).
[24] Jonathan C. Herzog,et al. The Diffie-Hellman key-agreement scheme in the strand-space model , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[25] Madhu Sudan,et al. A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..
[26] Tricha Anjali,et al. Securing a body sensor network , 2017, 2017 9th International Conference on Communication Systems and Networks (COMSNETS).
[27] Yuesheng Zhu,et al. TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks , 2014, Wirel. Pers. Commun..
[28] Fan Zhang,et al. OPFKA: Secure and efficient Ordered-Physiological-Feature-based key agreement for wireless Body Area Networks , 2013, 2013 Proceedings IEEE INFOCOM.
[29] Joshua D. Guttman,et al. Honest ideals on strand spaces , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).
[30] J. Martin Leo Manickam,et al. Public key cryptosystem based security in wireless body area network , 2014, 2014 International Conference on Circuits, Power and Computing Technologies [ICCPCT-2014].
[31] Xiaojiang Du,et al. A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..
[32] Gao Yue-xiang. Analysis and improvement of sensor networks security protocol , 2011 .
[33] Mohsen Guizani,et al. An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.
[34] Sharath Pankanti,et al. Fuzzy Vault for Fingerprints , 2005, AVBPA.
[35] Tricha Anjali,et al. Symmetric-Key Generation Protocol (SGenP) for Body Sensor Network , 2018, 2018 IEEE International Conference on Communications Workshops (ICC Workshops).
[36] Ayan Banerjee,et al. PSKA: Usable and Secure Key Agreement Scheme for Body Area Networks , 2010, IEEE Transactions on Information Technology in Biomedicine.
[37] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.