최소 단어 이상 선택하여야 합니다.
최대 10 단어까지만 선택 가능합니다.
다음과 같은 기능을 한번의 로그인으로 사용 할 수 있습니다.
NTIS 바로가기Sustainability, v.12 no.24, 2020년, pp.10330 -
Jho, Nam-Su (Electronics and Telecommunications Research Institute (ETRI), 218 Gajeong-ro, Yuseong-gu, Daejeon 34128, Korea) , Youn, Taek-Young (Department of Industrial Security, Dankook University, 655 Mabuk-dong, Giheung-gu, Yongin-si 16891, Korea)
For secure location proof in many applications, distance bounding protocols are considered as one of the useful tools that can be used in practice. In distance bounding protocols, a prover and a verifier can measure the distance between them by performing an interactive protocol. In general, the ver...
Brands Distance-bounding protocols Advances in Cryptology-EUROCRYPT’93 1994 Volume 765 344
Hancke Distance Bounding: A Practical Security Solution for Real-Time Location Systems IEEE Trans. Ind. Inform. 2013 10.1109/TII.2012.2218252 9 16
Čapkun, S., and Hubaux, J.-P. (2005, January 13-17). Secure positioning of wireless devices with application to sensor networks. Proceedings of the IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies, Miami, FL, USA.
Nosouhi PASPORT: A Secure and Private Location Proof Generation and Verification Framework IEEE Trans. Comput. Soc. Syst. 2020 10.1109/TCSS.2019.2960534 7 293
10.1145/3052973.3053000 Avoine, G., Bultel, X., Gambs, S., Gérault, D., Lafourcade, P., Onete, C., and Robert, J.-M. (2017, January 2-6). A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol. Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, Abu Dhabi, UAE.
10.1145/2939918.2939919 Bultel, X., Gambs, S., Gérault, D., Lafourcade, P., Onete, C., and Robert, J.-M. (2016, January 18-20). A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol. Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, Darmstadt, Germany.
Yang Two-hop Distance-Bounding Protocols: Keep your Friends Close IEEE Trans. Mob. Comput. 2017 10.1109/TMC.2017.2771769 17 1723
Hanke, G., and Kuhn, M. (2005, January 5-9). An RFID distance boundiing protocol. Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM’05), Athens, Greece.
Juels Defining Strong Privacy for RFID ACM Trans. Inf. Syst. Secur. 2009 10.1145/1609956.1609963 13 7
10.1007/978-3-540-76900-2_5 Vaudenay, S. (2007). On privacy models for RFID. Advances in Cryptology-ASIACRYPT 2007, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2-6 December 2007, Springer.
10.1007/978-3-642-25286-0_6 Kardaş, S., Kiraz, M.S., Bingöl, M.A., and Demirci, H. (2011). A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions. RFID: Security and Privacy, Proceedings of the RFIDSec: International Workshop on Radio Frequency Identification: Security and Privacy, Amherst, MA, USA, 26-28 June 2011, Springer.
10.1007/0-387-25660-1_15 Bussard, L., and Bagga, W. (2005). Distance-bounding proof of knowledge to avoid real-time attacks. Security and Privacy in the Age of Ubiquitous Computing, Proceedings of the IFIP International Federation for Information Processing, Chiba, Japan, 30 May-1 June 2005, Springer.
Kim RFID distance bounding protocols with mixed challenges IEEE Trans. Wirel. Commun. 2011 10.1109/TWC.2011.030411.101158 10 1618
Kim Security Analysis of YKHL Distance Bounding Protocol with Adjustable False Acceptance Rate IEEE Commun. Lett. 2011 10.1109/LCOMM.2011.080811.111299 15 1078
Yum Distance bounding protocol with adjustable false acceptance rate IEEE Commun. Lett. 2011 10.1109/LCOMM.2011.030911.110066 15 434
Entezari RFID unilateral distance bounding protocols: A trade-off between mafia and distance fraud Comput. Commun. 2017 10.1016/j.comcom.2016.09.001 98 97
Youn Signcryption with Fast Online Signing and Short Signcryptext for Secure and Private Mobile Communication Sci. China Inf. Sci. 2012 10.1007/s11432-012-4635-2 55 2530
해당 논문의 주제분야에서 활용도가 높은 상위 5개 콘텐츠를 보여줍니다.
더보기 버튼을 클릭하시면 더 많은 관련자료를 살펴볼 수 있습니다.
*원문 PDF 파일 및 링크정보가 존재하지 않을 경우 KISTI DDS 시스템에서 제공하는 원문복사서비스를 사용할 수 있습니다.
오픈액세스 학술지에 출판된 논문
※ AI-Helper는 부적절한 답변을 할 수 있습니다.