Security of proximity identification systems
暂无分享,去创建一个
[1] David A. Wagner,et al. Secure verification of location claims , 2003, WiSe '03.
[2] C. Karlof,et al. Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..
[3] Markus G. Kuhn,et al. Attacks on time-of-flight distance bounding channels , 2008, WiSec '08.
[4] Eric Horvitz,et al. LOCADIO: inferring motion and location from Wi-Fi signal strengths , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..
[5] Ichiro Satoh. Location-Based Services in Ubiquitous Computing Environments , 2003, ICSOC.
[6] Srdjan Capkun,et al. Implications of radio fingerprinting on the security of sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.
[7] J. Werb,et al. Designing a positioning system for finding things and people indoors , 1998 .
[8] Yih-Chun Hu,et al. Rushing attacks and defense in wireless ad hoc network routing protocols , 2003, WiSe '03.
[9] Frank Stajano,et al. Multi-channel Protocols , 2005, Security Protocols Workshop.
[10] Gerhard P. Hancke. Noisy Carrier Modulation for HF RFID , 2007 .
[11] Julien Bringer,et al. On the Wiretap Channel Induced by Noisy Tags , 2006, ESAS.
[12] Andrew S. Tanenbaum,et al. The evolution of RFID security , 2006, IEEE Pervasive Computing.
[13] Laurent Bussard. Trust establishment protocols for communicating devices , 2004 .
[14] David A. Wagner,et al. Intercepting mobile communications: the insecurity of 802.11 , 2001, MobiCom '01.
[15] Gerhard P. Hancke. Modulating a noisy carrier signal for eavesdropping-resistant HF RFID , 2007, Elektrotech. Informationstechnik.
[16] Ronald L. Rivest,et al. The blocker tag: selective blocking of RFID tags for consumer privacy , 2003, CCS '03.
[17] Sumit Roy,et al. Enhancing RFID Privacy via Antenna Energy Analysis , 2003 .
[18] Markus G. Kuhn,et al. An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[19] Juan Manuel González Nieto,et al. Detecting relay attacks with timing-based protocols , 2007, ASIACCS '07.
[20] René Mayrhofer,et al. A Human-Verifiable Authentication Protocol Using Visible Laser Light , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[21] Daniel W. Engels,et al. RFID Systems and Security and Privacy Implications , 2002, CHES.
[22] Hannu Tenhunen,et al. Design of a Digital Baseband Processor for UWB Transceiver on RFID Tag , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).
[23] Dapeng Wu,et al. Distance-Bounding Based Defense Against Relay Attacks in Wireless Networks , 2007, IEEE Transactions on Wireless Communications.
[24] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[25] Brad Karp,et al. GPSR : Greedy Perimeter Stateless Routing for Wireless , 2000, MobiCom 2000.
[26] Laurent Bussard,et al. Distance-Bounding Proof of Knowledge to Avoid Real-Time Attacks , 2005, SEC.
[27] Frank Stajano,et al. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.
[28] Claude E. Shannon,et al. A Mathematical Theory of Communications , 1948 .
[29] J. D. Krauss. Antennas For All Applications , 1950 .
[30] J. Conway. On Numbers and Games , 1976 .
[31] Paramvir Bahl,et al. RADAR: an in-building RF-based user location and tracking system , 2000, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064).
[32] Rene Mayrhofer,et al. An Authentication Protocol using Ultrasonic Ranging , 2006 .
[33] Ari Juels,et al. RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.
[34] Yih-Chun Hu,et al. Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).
[35] Donggang Liu,et al. Attack-resistant location estimation in sensor networks , 2005, IPSN 2005. Fourth International Symposium on Information Processing in Sensor Networks, 2005..
[36] Yih-Chun Hu,et al. Wormhole attacks in wireless networks , 2006, IEEE Journal on Selected Areas in Communications.
[37] Hervé Chabanne,et al. Noisy Cryptographic Protocols for Low-Cost RFID Tags , 2006, IEEE Transactions on Information Theory.
[38] Gerhard P. Hancke,et al. A Practical Relay Attack on ISO 14443 Proximity Cards , 2005 .
[39] Klaus Finkenzeller,et al. RFID Handbook: Radio-Frequency Identification Fundamentals and Applications , 2000 .
[40] Masoud Salehi,et al. Communication Systems Engineering , 1994 .
[41] Steven J. Murdoch,et al. Keep Your Enemies Close: Distance Bounding Against Smartcard Relay Attacks , 2007, USENIX Security Symposium.
[42] Markus G. Kuhn,et al. Compromising Emanations , 2002, Encyclopedia of Cryptography and Security.
[43] Andy Hopper,et al. The Anatomy of a Context-Aware Application , 1999, Wirel. Networks.
[44] Sandra Dominikus,et al. Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.
[45] David A. Wagner,et al. Privacy and security in library RFID: issues, practices, and architectures , 2004, CCS '04.
[46] Andy Hopper,et al. The active badge location system , 1992, TOIS.
[47] Andreas Willig,et al. Protocols and Architectures for Wireless Sensor Networks , 2005 .
[48] Markus G. Kuhn,et al. An Asymmetric Security Mechanism for Navigation Signals , 2004, Information Hiding.
[49] John G. Proakis,et al. Digital Communications , 1983 .
[50] Bart Preneel,et al. Distance Bounding in Noisy Environments , 2007, ESAS.
[51] Andrew S. Tanenbaum,et al. A Platform for RFID Security and Privacy Administration (Awarded Best Paper!) , 2006, LISA.
[52] Joseph J. Carr,et al. Practical Antenna Handbook , 1990 .
[53] Tim Kindberg,et al. Context authentication using constrained channels , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.
[54] Reiner S. Thoma,et al. UWB Localization - Active and Passive Approach , 2004 .
[55] Avishai Wool,et al. Picking Virtual Pockets using Relay Attacks on Contactless Smartcard , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[56] Andrew S. Tanenbaum,et al. RFID Guardian: A Battery-Powered Mobile Device for RFID Privacy Management , 2005, ACISP.
[57] J. Barney,et al. Commercialization of an ultra wideband precision asset location system , 2003, IEEE Conference on Ultra Wideband Systems and Technologies, 2003.
[58] Ronald L. Rivest,et al. Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems , 2003, SPC.
[59] Catherine A. Meadows,et al. Towards More Efficient Distance Bounding Protocols for Use in Sensor Networks , 2006, 2006 Securecomm and Workshops.
[60] Alorie Gilbert,et al. Wal-Mart cancels 'smart shelf' trial , 2003 .
[61] Samy Bengio,et al. Special Uses and Abuses of the Fiat-Shamir Passport Protocol , 1987, CRYPTO.
[62] David Chaum,et al. Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.
[63] Donggang Liu,et al. Detecting Malicious Beacon Nodes for Secure Location Discovery in Wireless Sensor Networks , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[64] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[65] Ryuji Kohno,et al. Ultra Wideband Signals and Systems in Communication Engineering: Ghavami/Ultra Wideband Signals and Systems in Communication Engineering , 2004 .
[66] Markus G. Kuhn,et al. So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks , 2006, ESAS.
[67] Avishai Wool,et al. How to Build a Low-Cost, Extended-Range RFID Skimmer , 2006, USENIX Security Symposium.
[68] Patrick Schaumont,et al. Securing RFID with Ultra-wideband Modulation , .
[69] A. Goldsmith. Communication by Means of Reflected Power , 2022 .