Proceedings of the ACM International Conference on Computing Frontiers 2016
DOI: 10.1145/2903150.2903165
|View full text |Cite
|
Sign up to set email alerts
|

Secure key-exchange protocol for implants using heartbeats

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
51
1

Year Published

2017
2017
2019
2019

Publication Types

Select...
3
3

Relationship

0
6

Authors

Journals

citations
Cited by 22 publications
(52 citation statements)
references
References 18 publications
0
51
1
Order By: Relevance
“…However, all bits of an IPI does not have a high degree of entropy. Although the length of IPIs is from eight to ten bits in accordance with the sampling rate of a biometric sensor and each IPI is time-variant, it is known that only the three or four least-significant bits (LSBs) of all its bits are independent random variables [12][13].…”
Section: Related Workmentioning
confidence: 99%
See 4 more Smart Citations
“…However, all bits of an IPI does not have a high degree of entropy. Although the length of IPIs is from eight to ten bits in accordance with the sampling rate of a biometric sensor and each IPI is time-variant, it is known that only the three or four least-significant bits (LSBs) of all its bits are independent random variables [12][13].…”
Section: Related Workmentioning
confidence: 99%
“…Most related works [13,[15][16][17] have focused on how to efficiently synchronize IPIs having such a property. The work [15] firstly proposed the key establishment scheme using IPIs while the works [16] and [17] did not share any secret information between two parties in advance for key exchange.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations