DOI: 10.1007/978-3-540-73275-4_4
|View full text |Cite
|
Sign up to set email alerts
|

Security Associations in Personal Networks: A Comparative Analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
39
0

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 46 publications
(39 citation statements)
references
References 10 publications
0
39
0
Order By: Relevance
“…Early comparative usability studies such as Suomalainen et al [22], Valkonen et al [24], and Uzun et al [23] involved only simple methods based on string/number entry or comparison. The main emphasis was on measuring completion time and determining the error rate of methods.…”
Section: Related Workmentioning
confidence: 99%
“…Early comparative usability studies such as Suomalainen et al [22], Valkonen et al [24], and Uzun et al [23] involved only simple methods based on string/number entry or comparison. The main emphasis was on measuring completion time and determining the error rate of methods.…”
Section: Related Workmentioning
confidence: 99%
“…Thus, even if the passkey is guessable, SSP in the PE model remains secure unless all of its stages are vulnerable to attack. Suomalainen et al [26] gives a comparative overview of different pairing models in personal networks including Bluetooth. They identify as a potential attack scenario where the security of a more IO-capable device is compromised by having it interact with another device of restricted IO-capability e.g.…”
Section: Related Workmentioning
confidence: 99%
“…These keys can be obtained in the same way as in existing secure 802.11 and Bluetooth networks. For example, devices can leverage traditional credentials from trusted authorities (e.g., for RADIUS authentication) or bootstrap symmetric keys using out-of-band pairing techniques [31]. We believe that most private services will be known beforehand (e.g., a home 802.11 AP) and can bootstrap keys using these methods.…”
Section: Threat Modelmentioning
confidence: 99%