Security Issues and Approaches in M2M Communications

[1]  Ramesh Karri,et al.  Attacks and Defenses for JTAG , 2010, IEEE Design & Test of Computers.

[2]  Eli Biham,et al.  Bug Attacks , 2008, CRYPTO.

[3]  Hyun-Dong Lee,et al.  Context-Aware Security System for the Smart Phone-based M2M Service Environment , 2012, KSII Trans. Internet Inf. Syst..

[4]  Aboubaker Lasebae,et al.  Security analysis of the constrained application protocol in the Internet of Things , 2013, Second International Conference on Future Generation Communication Technologies (FGCT 2013).

[5]  S. Shankar Sastry,et al.  Secure Control: Towards Survivable Cyber-Physical Systems , 2008, 2008 The 28th International Conference on Distributed Computing Systems Workshops.

[6]  Simha Sethumadhavan,et al.  Tamper Evident Microprocessors , 2010, 2010 IEEE Symposium on Security and Privacy.

[7]  Jiang Du,et al.  A study of information security for M2M of IOT , 2010, 2010 3rd International Conference on Advanced Computer Theory and Engineering(ICACTE).

[8]  Katherine Tweed Bulletproofing the grid [News] , 2014 .

[9]  Ki-Hyung Kim,et al.  SAKES: Secure authentication and key establishment scheme for M2M communication in the IP-based wireless sensor network (6L0WPAN) , 2013, 2013 Fifth International Conference on Ubiquitous and Future Networks (ICUFN).

[10]  Eli Ben-Sasson,et al.  Short PCPs with Polylog Query Complexity , 2008, SIAM J. Comput..

[11]  Lui Sha,et al.  Cyber-Physical Systems: A New Frontier , 2008, 2008 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (sutc 2008).

[12]  Yuanyuan Zhou,et al.  Design of embedded secure gateway based on 6LoWPAN , 2011, 2011 IEEE 13th International Conference on Communication Technology.

[13]  Yuchen Zhang,et al.  Architecture and real-time characteristics analysis of the cyber-physical system , 2011, 2011 IEEE 3rd International Conference on Communication Software and Networks.

[14]  Yuval Ishai,et al.  Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.

[15]  D. Drajic,et al.  Application-layer security mechanism for M2M communication over SMS , 2012, 2012 20th Telecommunications Forum (TELFOR).

[16]  Berk Sunar,et al.  Trojan Detection using IC Fingerprinting , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[17]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[18]  Wei Luo,et al.  The Analysis of 6LowPAN Technology , 2008, 2008 IEEE Pacific-Asia Workshop on Computational Intelligence and Industrial Application.

[19]  Andrea Bartoli,et al.  Energy‐efficient physical layer packet authenticator for machine‐to‐machine networks , 2013, Trans. Emerg. Telecommun. Technol..

[20]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[21]  Soma Bandyopadhyay,et al.  Auth-Lite: Lightweight M2MAuthentication reinforcing DTLS for CoAP , 2014, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (PERCOM WORKSHOPS).

[22]  Maode Ma,et al.  A dynamic-encryption authentication scheme for M2M security in cyber-physical systems , 2013, 2013 IEEE Global Communications Conference (GLOBECOM).

[23]  Andreas Kunz,et al.  Connecting and Managing M2M Devices in the Future Internet , 2014, Mob. Networks Appl..

[24]  Zheng Zhou,et al.  A security authentication scheme in machine-to-machine home network service , 2015, Secur. Commun. Networks.

[25]  Miguel Soriano,et al.  Secure Lossless Aggregation Over Fading and Shadowing Channels for Smart Grid M2M Networks , 2011, IEEE Transactions on Smart Grid.

[26]  Utz Roedig,et al.  Securing communication in 6LoWPAN with compressed IPsec , 2011, 2011 International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS).

[27]  Juan Hernández-Serrano,et al.  Optimizing energy-efficiency of PHY-Layer authentication in machine-to-machine networks , 2012, 2012 IEEE Globecom Workshops.

[28]  János Komlós,et al.  An 0(n log n) sorting network , 1983, STOC.

[29]  Jin Cao,et al.  A group-based authentication and key agreement for MTC in LTE networks , 2012, 2012 IEEE Global Communications Conference (GLOBECOM).

[30]  Anna Gál,et al.  Fault tolerant circuits and probabilistically checkable proofs , 1995, Proceedings of Structure in Complexity Theory. Tenth Annual IEEE Conference.

[31]  Milo M. K. Martin,et al.  Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically , 2010, 2010 IEEE Symposium on Security and Privacy.

[32]  Sanjeev Arora,et al.  Probabilistic checking of proofs; a new characterization of NP , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[33]  Maurizio A. Spirito,et al.  Denial-of-Service detection in 6LoWPAN based Internet of Things , 2013, 2013 IEEE 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob).

[34]  P. Balamuralidhar,et al.  An identity based encryption using elliptic curve cryptography for secure M2M communication , 2012, SecurIT '12.

[35]  Ivan Stojmenovic,et al.  Machine-to-Machine Communications With In-Network Data Aggregation, Processing, and Actuation for Large-Scale Cyber-Physical Systems , 2014, IEEE Internet of Things Journal.

[36]  Rong Yu,et al.  Efficient and Secure Resource Management in Home M2M Networks , 2013, Int. J. Distributed Sens. Networks.

[37]  Simha Sethumadhavan,et al.  Silencing Hardware Backdoors , 2011, 2011 IEEE Symposium on Security and Privacy.

[38]  Nicholas Pippenger,et al.  On networks of noisy gates , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[39]  N. Linial,et al.  Expander Graphs and their Applications , 2006 .

[40]  Eli Upfal,et al.  Fault tolerant sorting network , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[41]  Nei Kato,et al.  An early warning system against malicious activities for smart grid communications , 2011, IEEE Network.

[42]  Harish Viswanathan,et al.  Detecting and preventing machine-to-machine hijacking attacks in cellular networks , 2012, Bell Labs Technical Journal.

[43]  Xuemin Shen,et al.  SE-AKA: A secure and efficient group authentication and key agreement protocol for LTE networks , 2013, Comput. Networks.

[44]  Qaisar Shafi,et al.  Cyber Physical Systems Security: A Brief Survey , 2012, 2012 12th International Conference on Computational Science and Its Applications.

[45]  Carsten Lund,et al.  Proof verification and hardness of approximation problems , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[46]  Wei Yuan,et al.  The Classic Security Application in M2M: the Authentication Scheme of Mobile Payment , 2012, KSII Trans. Internet Inf. Syst..

[47]  Sally Adee,et al.  The Hunt For The Kill Switch , 2008, IEEE Spectrum.

[48]  Sachin Agarwal,et al.  Operator-based over-the-air M2M wireless sensor network security , 2010, 2010 14th International Conference on Intelligence in Next Generation Networks.

[49]  Farinaz Koushanfar,et al.  A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.

[50]  Hui Li,et al.  End-to-End Security Scheme for Machine Type Communication Based on Generic Authentication Architecture , 2012, INCoS.

[51]  Tim Güneysu,et al.  Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering , 2009, CHES.

[52]  Farinaz Koushanfar,et al.  A Unified Framework for Multimodal Submodular Integrated Circuits Trojan Detection , 2011, IEEE Transactions on Information Forensics and Security.

[53]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[54]  Hwa-Young Jeong,et al.  A study of privacy problem solving using device and user authentication for M2M environments , 2014, Secur. Commun. Networks.

[55]  Carsten Bormann,et al.  Secure bootstrapping of nodes in a CoAP network , 2012, 2012 IEEE Wireless Communications and Networking Conference Workshops (WCNCW).

[56]  Leslie G. Valiant,et al.  NP is as easy as detecting unique solutions , 1985, STOC '85.

[57]  Alexis Olivereau,et al.  A Distributed Approach for Secure M2M Communications , 2012, 2012 5th International Conference on New Technologies, Mobility and Security (NTMS).

[58]  Thiemo Voigt,et al.  Lithe: Lightweight Secure CoAP for the Internet of Things , 2013, IEEE Sensors Journal.

[59]  Omar Elloumi,et al.  ETSI M2M Services Architecture , 2012 .

[60]  Kijoon Chae,et al.  Key Establishment and Management for Secure Cellular Machine-to-Machine Communication , 2013, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[61]  Wenqing Liu,et al.  Channel characterization and system verification for narrowband power line communication in smart grid applications , 2011, IEEE Communications Magazine.

[62]  Mark Mohammad Tehranipoor,et al.  Trustworthy Hardware: Identifying and Classifying Hardware Trojans , 2010, Computer.

[63]  David A. Wagner,et al.  Defeating UCI: Building Stealthy and Malicious Hardware , 2011, 2011 IEEE Symposium on Security and Privacy.

[64]  Ramesh Karri,et al.  A parameterized VHDL library for on-line testing , 1997, Proceedings International Test Conference 1997.

[65]  Edmundo Monteiro,et al.  Security Issues and Approaches on Wireless M2M Systems , 2013, Wireless Networks and Security.