06.11.2014 Views

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

A User Centric Security Model for Tamper-Resistant Devices

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

BIBLIOGRAPHY<br />

[173] W. G. Sirett, J. A. MacDonald, K. Mayes, and C. Markantonakis, Design, Installation<br />

and Execution of a <strong>Security</strong> Agent <strong>for</strong> Mobile Stations, in Smart Card Research<br />

and Advanced Applications, 7th IFIP WG 8.8/11.2 International Conference,<br />

CARDIS, ser. LNCS, J. Domingo-Ferrer, J. Posegga, and D. Schreckling, Eds., vol.<br />

3928. Tarragona, Spain: Springer, April 2006, pp. 115.<br />

[174] W. Die, P. C. van Oorschot, and M. J. Wiener, Authentication and Authenticated<br />

Key Exchanges, Designs, Codes and Cryptography, vol. 2, no. 2, pp. 107125, 1992.<br />

[175] A. Aziz and W. Die, Privacy And Authentication For Wireless Local Area Networks,<br />

IEEE Personal Communications, vol. 1, pp. 2531, First Quarter 1994.<br />

[176] K. Martin, B. Preneel, C. Mitchell, H. Hitz, G. Horn, A. Poliakova, and P. Howard,<br />

Secure billing <strong>for</strong> mobile in<strong>for</strong>mation services in UMTS, in Intelligence in Services<br />

and Networks: Technology <strong>for</strong> Ubiquitous Telecom Services, ser. Lecture Notes in<br />

Computer Science, S. Trigila, A. Mullery, M. Campolargo, H. Vanderstraeten, and<br />

M. Mampaey, Eds. Springer Berlin / Heidelberg, 1998, vol. 1430, pp. 535548,<br />

10.1007/BFb0056997.<br />

[177] G. Horn and B. Preneel, Authentication and Payment in Future Mobile Systems,<br />

in Computer <strong>Security</strong> ESORICS 98, ser. Lecture Notes in Computer Science, J.-J.<br />

Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, Eds. Springer Berlin /<br />

Heidelberg, 1998, vol. 1485, pp. 277293, 10.1007/BFb0055870.<br />

[178] W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. D. Keromytis, and<br />

O. Reingold, Just fast keying: Key agreement in a hostile internet, ACM Trans.<br />

Inf. Syst. Secur., vol. 7, pp. 242273, May 2004.<br />

[179] S. Blake-Wilson, D. Johnson, and A. Menezes, Key Agreement Protocols and<br />

Their <strong>Security</strong> Analysis, in Proceedings of the 6th IMA International Conference on<br />

Cryptography and Coding. London, UK: Springer-Verlag, 1997, pp. 3045. Online<br />

Available: http://portal.acm.org/citation.cfm?id=647993.742138<br />

[180] C. Mitchell, M. Ward, and P. Wilson, Key Control in Key Agreement Protocols,<br />

Electronics Letters, vol. 34, no. 10, pp. 980 981, May 1998.<br />

[181] W. Die and M. E. Hellman, New Directions in Cryptography, IEEE Transactions<br />

on In<strong>for</strong>mation Theory, vol. IT-22, no. 6, pp. 644654, 1976.<br />

[182] P. Urien, Collaboration of SSL Smart Cards within the WEB2 Landscape, Collaborative<br />

Technologies and Systems, International Symposium on, vol. 0, pp. 187194,<br />

2009.<br />

[183] P. Urien and S. Elrharbi, Tandem Smart Cards: En<strong>for</strong>cing Trust <strong>for</strong> TLS-Based<br />

Network Services, Applications and Services in Wireless Networks, International<br />

Workshop on, vol. 0, pp. 96104, 2008.<br />

[184] A. Harbitter and D. A. Menascé, The Per<strong>for</strong>mance of Public Key-Enabled Kerberos<br />

Authentication in Mobile Computing Applications, pp. 7885, 2001.<br />

[185] M. Montgomery and K. Krishna, Secure Object Sharing in Java Card, in WOST'99:<br />

Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop<br />

on Smartcard Technology. Berkeley, CA, USA: USENIX Association, 1999,<br />

464

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!