A Multi-Point Distance-Bounding Protocol for Securing Automatic Dependent Surveillance-Broadcast in Unmanned Aerial Vehicle Applications
暂无分享,去创建一个
[1] YangQuan Chen,et al. ADS-B for small Unmanned Aerial Systems: Case study and regulatory practices , 2013, 2013 International Conference on Unmanned Aircraft Systems (ICUAS).
[2] Qijun Gu,et al. Developing a Modular Unmanned Aerial Vehicle (UAV) Platform for Air Pollution Profiling , 2018, Sensors.
[3] Sangho Lee,et al. Distance Bounding with Delayed Responses , 2012, IEEE Communications Letters.
[4] Markus G. Kuhn,et al. An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[5] Gerhard P. Hancke. Distance-bounding for RFID: Effectiveness of ‘terrorist fraud’ in the presence of bit errors , 2012, 2012 IEEE International Conference on RFID-Technologies and Applications (RFID-TA).
[6] Jorge Munilla,et al. Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels , 2008, Wirel. Commun. Mob. Comput..
[7] Andrei Costin,et al. Ghost in the Air(Traffic): On insecurity of ADS-B protocol and practical attacks on ADS-B devices , 2012 .
[8] Naima Kaabouch,et al. A preliminary effort toward investigating the impacts of ADS-B message injection attack , 2018, 2018 IEEE Aerospace Conference.
[9] Srdjan Capkun,et al. Distance Hijacking Attacks on Distance Bounding Protocols , 2012, 2012 IEEE Symposium on Security and Privacy.
[10] Christos Dimitrakakis,et al. Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels , 2010, IEEE Communications Letters.
[11] Srdjan Capkun,et al. Realization of RF Distance Bounding , 2010, USENIX Security Symposium.
[12] Ivan Martinovic,et al. Experimental Analysis of Attacks on Next Generation Air Traffic Communication , 2013, ACNS.
[13] Sung Je Hong,et al. Distance Bounding Protocol with Adjustable False Acceptance Rate , 2011, IEEE Communications Letters.
[14] Srikanth Saripalli,et al. Sense and avoid for Unmanned Aerial Vehicles using ADS-B , 2015, 2015 IEEE International Conference on Robotics and Automation (ICRA).
[15] Naima Kaabouch,et al. Analysis of vulnerabilities, attacks, countermeasures and overall risk of the Automatic Dependent Surveillance-Broadcast (ADS-B) system , 2017, Int. J. Crit. Infrastructure Prot..
[16] Qijun Gu,et al. Securing ADS-B with Multi-Point Distance-Bounding for UAV Collision Avoidance , 2019, 2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems (MASS).
[17] Young-Sik Kim,et al. RFID distance bounding protocol using m-ary challenges , 2011, ICTC 2011.
[18] Gerhard P. Hancke,et al. Distance Bounding: A Practical Security Solution for Real-Time Location Systems , 2013, IEEE Transactions on Industrial Informatics.
[19] Laurent Bussard,et al. Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks , 2005, SEC.
[20] Rahim Entezari,et al. A mafia and distance fraud high-resistance RFID distance bounding protocol , 2014, 2014 11th International ISC Conference on Information Security and Cryptology.
[21] Ivan Martinovic,et al. On the Security of the Automatic Dependent Surveillance-Broadcast Protocol , 2013, IEEE Communications Surveys & Tutorials.
[22] Rongxing Lu,et al. A Practical and Compatible Cryptographic Solution to ADS-B Security , 2019, IEEE Internet of Things Journal.
[23] João Batista Camargo,et al. An approach to assess the safety of ADS-B based unmanned aerial systems , 2014 .