HB+DB, mitigating man-in-the-middle attacks against HB+ with distance bounding
暂无分享,去创建一个
[1] Ari Juels,et al. Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.
[2] Yannick Seurin,et al. HB#: Increasing the Security and Efficiency of HB+ , 2008, EUROCRYPT.
[3] Manuel Blum,et al. Secure Human Identification Protocols , 2001, ASIACRYPT.
[4] Serge Vaudenay,et al. Mafia fraud attack against the RČ Distance-Bounding Protocol , 2012, 2012 IEEE International Conference on RFID-Technologies and Applications (RFID-TA).
[5] Serge Vaudenay,et al. Practical and provably secure distance-bounding , 2013, J. Comput. Secur..
[6] Frederik Armknecht,et al. Lightweight Authentication Protocols on Ultra-Constrained RFIDs - Myths and Facts , 2014, RFIDSec.
[7] Srdjan Capkun,et al. Realization of RF Distance Bounding , 2010, USENIX Security Symposium.
[8] Markus G. Kuhn,et al. Attacks on time-of-flight distance bounding channels , 2008, WiSec '08.
[9] Gerhard P. Hancke. Distance-bounding for RFID: Effectiveness of ‘terrorist fraud’ in the presence of bit errors , 2012, 2012 IEEE International Conference on RFID-Technologies and Applications (RFID-TA).
[10] Aikaterini Mitrokotsa,et al. Threats to Networked RFID Systems , 2011 .
[11] Serge Vaudenay,et al. Practical & Provably Secure Distance-Bounding , 2013, IACR Cryptol. ePrint Arch..
[12] Julien Bringer,et al. HB^+^+: a Lightweight Authentication Protocol Secure against Some Attacks , 2006, Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06).
[13] Cédric Lauradoux,et al. A framework for analyzing RFID distance bounding protocols , 2011, J. Comput. Secur..
[14] Serge Vaudenay,et al. Expected loss analysis for authentication in constrained channels , 2015, J. Comput. Secur..
[15] Aikaterini Mitrokotsa,et al. A Note on a Privacy-Preserving Distance-Bounding Protocol , 2011, ICICS.
[16] Markus G. Kuhn,et al. So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks , 2006, ESAS.
[17] Christos Dimitrakakis,et al. Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels , 2010, IEEE Communications Letters.
[18] Kwangjo Kim,et al. Securing HB+ against GRS Man-in-the-Middle Attack , 2007 .
[19] Serge Vaudenay,et al. On Selecting the Nonce Length in Distance-Bounding Protocols , 2013, Comput. J..
[20] Sherali Zeadally,et al. Unique Radio Innovation for the 21st Century: Building Scalable and Global RFID Networks , 2010 .
[21] Aikaterini Mitrokotsa,et al. Security Primitive Classification of RFID Attacks , 2011 .
[22] Srdjan Capkun,et al. Distance Hijacking Attacks on Distance Bounding Protocols , 2012, 2012 IEEE Symposium on Security and Privacy.
[23] Serge Vaudenay,et al. Location leakage in distance bounding: Why location privacy does not work , 2014, Comput. Secur..
[24] Gerhard P. Hancke,et al. Design of a secure distance-bounding channel for RFID , 2011, J. Netw. Comput. Appl..
[25] Jorge Munilla,et al. HB-MP: A further step in the HB-family of lightweight authentication protocols , 2007, Comput. Networks.
[26] Srdjan Capkun,et al. Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars , 2010, NDSS.
[27] Gildas Avoine,et al. An Efficient Distance Bounding RFID Authentication Protocol: Balancing False-Acceptance Rate and Memory Requirement , 2009, ISC.
[28] Markus G. Kuhn,et al. An RFID Distance Bounding Protocol , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).
[29] Matthew J. B. Robshaw,et al. An Active Attack Against HB +-A Provably Secure Lightweight Authentication Protocol , 2022 .
[30] Juan Manuel González Nieto,et al. Detecting relay attacks with timing-based protocols , 2007, ASIACCS '07.