Network and System Security, Second Edition
暂无分享,去创建一个
[1] Elizabeth M. Belding-Royer,et al. A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..
[2] Ran Canetti,et al. Efficient and Secure Source Authentication for Multicast , 2001, NDSS.
[3] Patrick D. McDaniel,et al. On Attack Causality in Internet-Connected Cellular Networks , 2007, USENIX Security Symposium.
[4] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[5] Philip R. Zimmermann,et al. The official PGP user's guide , 1996 .
[6] Yih-Chun Hu,et al. SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.
[7] Klaus Finkenzeller,et al. Book Reviews: RFID Handbook: Fundamentals and Applications in Contactless Smart Cards and Identification, 2nd ed. , 2004, ACM Queue.
[8] Ronald L. Rivest,et al. The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.
[9] Patrice Bourdelais,et al. What is vulnerability , 2006 .
[10] Peng Liu,et al. CAT - A Practical Graph & SDL Based Toolkit for Vulnerability Assessment of 3G Networks , 2006, SEC.
[11] B. Chatras,et al. Mobile application part design principles , 1990, International Symposium on Switching.
[12] Panagiotis Papadimitratos,et al. Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..
[13] Ari Juels,et al. Squealing Euros: Privacy Protection in RFID-Enabled Banknotes , 2003, Financial Cryptography.
[14] Yih-Chun Hu,et al. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.
[15] Ari Juels,et al. Minimalist Cryptography for Low-Cost RFID Tags , 2004, SCN.
[16] Steve H. Weingart. Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defences , 2000, CHES.
[17] Thomas F. La Porta,et al. Exploiting open functionality in SMS-capable cellular networks , 2005, CCS '05.
[18] Jaesheung Shin,et al. Mobility management alternatives for migration to mobile Internet session-based services , 2004, IEEE Journal on Selected Areas in Communications.
[19] Tyler Moore,et al. Signaling system 7 (SS7) network security , 2002, The 2002 45th Midwest Symposium on Circuits and Systems, 2002. MWSCAS-2002..
[20] Dieter Hogrefe,et al. SDL : formal object-oriented language for communicating systems , 1997 .
[21] Diomidis Spinellis,et al. The Athens Affair , 2007, IEEE Spectrum.
[22] Stephen A. Weis. Security and Privacy in Radio-Frequency Identification Devices , 2003 .
[23] David A. Maltz,et al. Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.
[24] Thomas F. La Porta,et al. Mitigating Attacks on Open Functionality in SMS-Capable Cellular Networks , 2006, IEEE/ACM Transactions on Networking.
[25] Charles E. Perkins,et al. Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.
[26] Peng Liu,et al. Assessing security of mobile telecommunication networks , 2008 .
[27] Marc Langheinrich,et al. Scanning with a Purpose - Supporting the Fair Information Principles in RFID Protocols , 2004, UCS.
[28] Ran Canetti,et al. Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[29] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[30] Sandra Dominikus,et al. Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.
[31] Gene Tsudik,et al. YA-TRAP: yet another trivial RFID authentication protocol , 2006, Fourth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOMW'06).
[32] David A. Wagner,et al. Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.
[33] Srdjan Capkun,et al. Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..
[34] Simon Singh,et al. The Code Book: The Evolution of Secrecy from Mary, Queen of Scots, to Quantum Cryptography , 1999 .
[35] Bernard Eydt,et al. Guidelines for Securing Radio Frequency Identification (RFID) Systems | NIST , 2007 .
[36] Matthew K. Franklin,et al. Self-healing key distribution with revocation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[37] David E. Culler,et al. SPINS: security protocols for sensor networks , 2001, MobiCom '01.
[38] Adi Shamir,et al. How to share a secret , 1979, CACM.
[39] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.
[40] Andrew S. Tanenbaum,et al. RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management , 2005, ACISP.
[41] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[42] Zygmunt J. Haas,et al. Securing ad hoc networks , 1999, IEEE Netw..
[43] Ed Dawson,et al. Automated Cryptanalysis of XOR Plaintext Strings , 1996, Cryptologia.
[44] Uta Wille,et al. Communication complexity of group key distribution , 1998, CCS '98.
[45] William Stallings,et al. Cryptography and Network Security: Principles and Practice , 1998 .
[46] Peng Liu,et al. A Taxonomy of Cyber Attacks on 3G Networks , 2005, ISI.
[47] Peng Liu,et al. EndSec: An end-to-end message security protocol for mobile telecommunication networks , 2008, 2008 International Symposium on a World of Wireless, Mobile and Multimedia Networks.
[48] Ari Juels,et al. Defining Strong Privacy for RFID , 2007, PerCom Workshops.
[49] David A. Wagner,et al. Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.
[50] Sozo Inoue,et al. RFID Privacy Using User-Controllable Uniqueness , 2003 .
[51] Wolfram Burgard,et al. Mapping and localization with RFID technology , 2004, IEEE International Conference on Robotics and Automation, 2004. Proceedings. ICRA '04. 2004.
[52] Peng Liu,et al. Evaluating MAPSec by marking attack graphs , 2009, Wirel. Networks.
[53] Erdal Cayirci,et al. Security in Wireless Ad Hoc and Sensor Networks , 2009 .
[54] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[55] Tim Kerins,et al. Public-Key Cryptography for RFID-Tags , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops (PerComW'07).
[56] Jan Camenisch,et al. Untraceable RFID tags via insubvertible encryption , 2005, CCS '05.
[57] A. Juels,et al. Universal Re-encryption for Mixnets , 2004, CT-RSA.
[58] Yvo Desmedt,et al. Some Recent Research Aspects of Threshold Cryptography , 1997, ISW.
[59] Peng Liu,et al. Dependency relation based vulnerability analysis of 3G networks: Can it identify unforeseen cascading attacks? , 2007, Telecommun. Syst..