Alam, S., Chowdhury, M. M. R., and Noll, J. (2011). In-
teroperability of security-enabled Internet of Things.
Wireless Personal Communications, 61(3):567–586.
Alhaqbani, B. and Fidge, C. (2008). Access control re-
quirements for processing electronic health records.
In Hofstede, A., Benatallah, B., and Paik, H.-Y., ed-
itors, Business Process Management Workshops, vol-
ume 4928 of Lecture Notes in Computer Science,
pages 371–382. Springer Berlin Heidelberg.
Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S.,
Weeks, B., and Wingers, L. (2013). The SIMON and
SPECK families of lightweight block ciphers. Cryp-
tology ePrint Archive, Report 2013/404.
Bogdanov, A., Knezevic, M., Leander, G., Toz, D., Varici,
K., and Verbauwhede, I. (2011). SPONGENT: A
lightweight hash function. In Preneel, B. and Tak-
agi, T., editors, 13th International Workshop on Cryp-
tographic Hardware and Embedded Systems (CHES
’11), volume 6917 of LNCS, pages 312–325, Nara,
Japan.
Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C.,
Poschmann, A., Robshaw, M. J. B., Seurin, Y.,
and Vikkelsoe, C. (2007). PRESENT: An ultra-
lightweight block cipher. In Paillier, P. and Ver-
bauwhede, I., editors, 9th International Workshop
on Cryptographic Hardware and Embedded Systems
(CHES 2007), volume 4727 of LNCS, pages 450–466,
Vienna, Austria.
Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Rob-
shaw, M. J. B., and Seurin, Y. (2008). Hash func-
tions and RFID tags: Mind the gap. In Oswald, E.
and Rohatgi, P., editors, 10th International Workshop
on Cryptographic Hardware and Embedded Systems
(CHES 2008), volume 5154 of LNCS, pages 283–299,
Washington, D.C., USA.
Boneh, D. and Franklin, M. (2003). Identity-based encryp-
tion from the Weil pairing. SIAM Journal on Comput-
ing, 32(3):586–615. Also appeared in CRYPTO ’01.
Buchegger, S., Tissieres, C., and Le Boudec, J.-Y. (2004).
A test-bed for misbehavior detection in mobile ad-hoc
networks, how much can watchdogs really do? In
6th IEEE Workshop on Mobile Computing Systems
and Applications (WMCSA ’04), pages 102–111, Low
Wood, Lake Windermere, UK.
Byoungyoung, L., Jinoh, O., Hwanjo, Y., and Jong, K.
(2011). Protecting location privacy using location se-
mantics. In 17th ACM SIGKDD International Con-
ference on Knowledge Discovery and Data Mining
(KDD ’11), pages 1289–1297, San Diego, California,
USA.
Calhoun, P., Loughney, J., Guttman, E., Zorn, G., and
Arkko, J. (2003). Diameter base protocol. RFC 3588,
IETF.
Carl, G., Kesidis, G., Brooks, R. R., and Rai, S. (2006).
Denial-of-service attack detection techniques. IEEE
Internet Computing, 10(1):82–89.
Chen, C.-Y. and Chao, H.-C. (2011). A survey of key dis-
tribution in wireless sensor networks. Security and
Communication Networks.
Damandeep, K. and Jyotsna, S. (2012). Proposed p2p trust
and reputation based model to secure grid. IJCA Pro-
ceedings on International Conference on Recent Ad-
vances and Future Trends in Information Technology
(iRAFIT 2012), iRAFIT(2):19–24.
Dan
ˇ
ek, M., Kadlec, J., Bartosinski, R., and Kohout, L.
(2008). Increasing the level of abstraction in FPGA-
based designs. In Udo, K., editor, International Con-
ference on Field Programmable Logic and Applica-
tions (FPL 2008), pages 5–10, Heidelberg, Germany.
Doomun, M. R. and Soyjaudah, K. M. S. (2009). Analytical
comparison of cryptographic techniques for resource-
constrained wireless security. International Journal of
Network Security, 9(1):82–94.
Doyle, B., Bell, S., Smeaton, A. F., McCusker, K., and
O’Connor, N. (2006). Security considerations and key
negotiation techniques for power constrained sensor
networks. The Computer Journal, 49(4):443–453.
ECRYPT (2008). The eSTREAM project. Available online
at: http://www.ecrypt.eu.org/stream/.
Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A.,
and Uhsadel, L. (2007). A survey of lightweight-
cryptography implementations. IEEE Design & Test,
24(6).
Engels, D., Saarinen, M.-J. O., Schweitzer, P., and Smith,
E. M. (2011). The hummingbird-2 lightweight authen-
ticated encryption algorithm. In Juels, A. and Paar, C.,
editors, 7th Workshop of RFID Security and Privacy
(RFIDSec ’11), volume 7055 of LNCS, pages 19–31,
Amherst, Massachusetts, USA.
Feldhofer, M., Wolkerstorfer, J., and Rijmen, V. (2005).
AES implementation on a grain of sand. IEE Pro-
ceedings on Information Security, 152(1):13–20.
Fysarakis, K., Manifavas, C., Papaefstathiou, I., and
Adamopoulos, A. (2013). A lightweight anonymity
& location privacy service. In IEEE Int. Symposium
on Signal Processing and Information Technology (IS-
SPIT 2013), Athens, Greece. To appear.
Gaj, K., Homsirikamol, E., Rogawski, M., Shahid, R.,
and Sharif, M. U. (2012). Comprehensive evaluation
of high-speed and medium-speed implementations of
five SHA-3 finalists using Xilinx and Altera FPGAs.
Cryptology ePrint Archive, Report 2012/368.
Gedik, B. and Liu, L. (2008). Protecting location privacy
with personalized k-anonymity: Architecture and al-
gorithms. IEEE Transactions on Mobile Computing,
7(1):1–18.
Golle, P. and Partridge, K. (2009). On the anonymity of
home/work location pairs. In Tokuda, H., Beigl, M.,
Friday, A., Brush, A. J. B., and Tobe, Y., editors,
7th International Conference on Pervasive Computing
(Pervasive 2009), volume 5538 of LNCS, pages 390–
397, Nara, Japan.
Gruteser, M. and Grunwald, D. (2005). Enhancing location
privacy in wireless LAN through disposable interface
identifiers: A quantitative analysis. Mobile Networks
and Applications, 10(3):315–325.
Gruteser, M. and Hoh, B. (2005). On the anonymity of pe-
riodic location samples. In Hutter, D. and Ullmann,
M., editors, 2nd International Conference on Security
PECCS2014-InternationalConferenceonPervasiveandEmbeddedComputingandCommunicationSystems
264