Integrated Circuits (ISIC), 2014 14th International
Symposium on, pages 144–147.
Armknecht, F., Hamann, M., and Mikhalev, V. (2014).
Lightweight authentication protocols on ultra-
constrained rfids - myths and facts. In Radio
Frequency Identification: Security and Privacy Issues
- 10th International Workshop, RFIDSec 2014, Ox-
ford, UK, July 21-23, 2014, Revised Selected Papers,
pages 1–18.
Atzori, L., Iera, A., and Morabito, G. (2010). The In-
ternet of Things: A survey. Computer Networks,
54(15):2787–2805.
Aumasson, J.-P., Henzen, L., Meier, W., and Naya-
Plasencia, M. (2010). Quark: A lightweight hash.
In CHES, volume 6225 of Lecture Notes in Computer
Science, pages 1–15. Springer.
Bernstein, D. J. and Lange, T. (2012). Never trust a
bunny. In Hoepman, J.-H. and Verbauwhede, I., edi-
tors, RFIDSec, volume 7739 of Lecture Notes in Com-
puter Science, pages 137–148. Springer.
Bowers, K. D., Juels, A., Rivest, R. L., and Shen, E.
(2013). Drifting keys: Impersonation detection for
constrained devices. In INFOCOM, pages 1025–1033.
IEEE.
Chabarek, J., Sommers, J., Barford, P., Estan, C., Tsiang,
D., and Wright, S. J. (2008). Power awareness in net-
work design and routing. In INFOCOM, pages 457–
465. IEEE.
Engels, D. W., Fan, X., Gong, G., Hu, H., and Smith,
E. M. (2010). Hummingbird: Ultra-lightweight cryp-
tography for resource-constrained devices. In Finan-
cial Cryptography Workshops, volume 6054 of Lec-
ture Notesin Computer Science, pages 3–18. Springer.
Engels, D. W., Saarinen, M.-J. O., Schweitzer, P., and
Smith, E. M. (2011). The hummingbird-2 lightweight
authenticated encryption algorithm. IACR Cryptology
ePrint Archive, 2011:126.
Feldhofer, M., Wolkerstorfer, J., and Rijmen, V. (2005). Aes
implementation on a grain of sand. IEE Proceedings-
Information Security, 152(1):13–20.
Gaspar, L., Leurent, G., and Standaert, F. (2014). Hardware
implementation and side-channel analysis of lapin. In
Topics in Cryptology - CT-RSA 2014 - The Cryptogra-
pher’s Track at the RSA Conference 2014, San Fran-
cisco, CA, USA, February 25-28, 2014. Proceedings,
pages 206–226.
Gilbert, H., Robshaw, M. J. B., and Seurin, Y. (2008).
Hb#: Increasing the security and efficiency of hb+.
In Smart, N. P., editor, EUROCRYPT, volume 4965 of
Lecture Notes in Computer Science, pages 361–378.
Springer.
Gubbi, J., Buyya, R., Marusic, S., and Palaniswami, M.
(2013). Internet of things (iot): A vision, architec-
tural elements, and future directions. Future genera-
tion computer systems, 29(7):1645–1660.
Heyse, S., Kiltz, E., Lyubashevsky, V., Paar, C., and
Pietrzak, K. (2012). Lapin: An efficient authentica-
tion protocol based on ring-lpn. In Canteaut, A., edi-
tor, FSE, volume 7549 of Lecture Notes in Computer
Science, pages 346–365. Springer.
Hopper, N. J. and Blum, M. (2001). Secure human identi-
fication protocols. In Boyd, C., editor, ASIACRYPT,
volume 2248 of Lecture Notes in Computer Science,
pages 52–66. Springer.
Juels, A. and Weis, S. A. (2005). Authenticating perva-
sive devices with human protocols. In CRYPTO, pages
293–308.
Kao, Y.-W., Luo, G.-H., Lin, H.-T., Huang, Y.-K., and
Yuan, S.-M. (2011). Physical access control based
on qr code. In Cyber-enabled distributed comput-
ing and knowledge discovery (CyberC), 2011 Inter-
national Conference on, pages 285–288. IEEE.
Kocher, P., Jaffe, J., and Jun, B. (1999). Differential
power analysis. Lecture Notes in Computer Science,
1666:388–397.
Kocher, P. C. (1996). Timing attacks on implementations of
diffie-hellman, rsa, dss, and other systems. In Koblitz,
N., editor, CRYPTO, volume 1109 of Lecture Notes in
Computer Science, pages 104–113. Springer.
Oder, T., P¨oppelmann, T., and G¨uneysu, T. (2014). Beyond
ECDSA and RSA: lattice-based digital signatures on
constrained devices. In The 51st Annual Design Au-
tomation Conference 2014, DAC ’14, San Francisco,
CA, USA, June 1-5, 2014, pages 1–6.
Patton, E. W. and McGuinness, D. L. (2014). A power con-
sumption benchmark for reasoners on mobile devices.
In The Semantic Web - ISWC 2014 - 13th International
Semantic Web Conference, Riva del Garda, Italy, Oc-
tober 19-23, 2014. Proceedings, Part I, pages 409–
424.
Pietrzak, K. (2012). Cryptography from learning parity with
noise. In SOFSEM, volume 7147 of Lecture Notes in
Computer Science, pages 99–114. Springer.
Raza, S., Shafagh, H., Hewage, K., Hummen, R., and
Voigt, T. (2013). Lithe: Lightweight Secure CoAP
for the Internet of Things. Sensors Journal, IEEE,
13(10):3711–3720.
RSA, The Security Division of EMC (2015). RSA SecureId
token. Available on line.
Sehgal, A., Perelman, V., Kuryla, S., and Sch¨onw¨alder, J.
(2012). Management of resource constrained devices
in the internet of things. IEEE Communications Mag-
azine, 50(12):144–149.
Shannon, C. (1949). Communication theory of secrecy sys-
tems. Bell System Technical Journal, Vol 28, pp. 656-
715.
Vogt, H. (2002). Efficient object identification with passive
RFID tags. In Proceedings of the First International
Conference on Pervasive Computing, volume 2414 of
Lecture Notes in Computer Science, pages 98–113,
Zurich. Springer-Verlag.
Weir, C. S., Douglas, G., Carruthers, M., and Jack, M. A.
(2009). User perceptions of security, convenience and
usability for ebanking authentication tokens. Comput-
ers & Security, 28(1-2):47–62.