vey. Int. J. Ad Hoc Ubiquitous Comput., 17(4):197–
215.
Hancke, G. P. and Kuhn, M. G. (2005). An RFID dis-
tance bounding protocol. In First International Con-
ference on Security and Privacy for Emerging Areas
in Communications Networks (SECURECOMM’05),
pages 67–73. IEEE.
Hershey, J., Hassan, A., and Yarlagadda, R. (1995). Uncon-
ventional cryptographic keying variable management.
IEEE Transactions on Communications, 43(1):3–6.
Herzog, J. (2005). A computational interpretation of
Dolev-Yao adversaries. Theoretical Computer Sci-
ence, 340(1):57–81. Theoretical Foundations of Se-
curity Analysis and Design II.
IEEE (1997). 802.11-1997 - IEEE Standard for Wireless
LAN Medium Access Control (MAC) and Physical
Layer (PHY) Specifications. IEEE Std 802.11-1997,
pages 1–445.
IEEE (2011). IEEE Standard for Local and metropoli-
tan area networks—Part 15.4: Low-Rate Wireless
Personal Area Networks (LR-WPANs). IEEE Std
802.15.4-2011 (Revision of IEEE Std 802.15.4-2006),
pages 1–314.
Jeon, G.-H., Lee, J.-H., Sung, Y.-S., Park, H.-J., Lee, Y.-
J., Yun, S.-W., and Lee, I.-G. (2022). Cooperative
friendly jamming techniques for drone-based mobile
secure zone. Sensors, 22(3).
Jin, R., Zeng, K., and Jiang, C. (2022). Friendly spectrum
jamming against mimo eavesdropping. Wireless Net-
works, 28(6):2437–2453.
Jin, R., Zeng, K., and Zhang, K. (2021). A reassessment on
friendly jamming efficiency. IEEE Transactions on
Mobile Computing, 20(1):32–47.
Katz, J. (2002). Efficient Cryptographic Protocols Pre-
venting “Man-in-the-Middle” Attacks. PhD thesis,
Columbia University.
Kim, C. H. and Avoine, G. (2009). Rfid distance bound-
ing protocol with mixed challenges to prevent relay
attacks. In Garay, J. A., Miyaji, A., and Otsuka, A.,
editors, Cryptology and Network Security, pages 119–
133, Berlin, Heidelberg. Springer Berlin Heidelberg.
Li, J., Lei, X., Diamantoulakis, P. D., Fan, L., and
Karagiannidis, G. K. (2022). Security optimiza-
tion of cooperative noma networks with friendly jam-
ming. IEEE Transactions on Vehicular Technology,
71(12):13422–13428.
Li, X., Dai, H.-N., Wang, Q., Imran, M., Li, D., and Im-
ran, M. A. (2020). Securing internet of medical things
with friendly-jamming schemes. Computer Commu-
nications, 160:431–442.
Mao, W. (2004). A structured operational modelling of the
Dolev-Yao threat model. In Christianson, B., Crispo,
B., Malcolm, J. A., and Roe, M., editors, Security
Protocols, pages 34–46, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Mohammad Hasan (2022). State of IoT 2022: Number of
connected IoT devices growing 18% to 14.4 billion
globally.
P
¨
opper, C., Tippenhauer, N. O., Danev, B., and Capkun,
S. (2011). Investigation of Signal and Message Ma-
nipulations on the Wireless Channel. In Atluri, V.
and Diaz, C., editors, Computer Security – ESORICS
2011, volume 6879 of Lecture Notes in Computer
Science, pages 40–59. Springer-Verlag Berlin Heidel-
berg, Berlin, Heidelberg.
Ranganathan, A., Tippenhauer, N. O.,
ˇ
Skori
´
c, B., Singel
´
ee,
D., and
ˇ
Capkun, S. (2012). Design and implemen-
tation of a terrorist fraud resilient distance bounding
system. In Foresti, S., Yung, M., and Martinelli, F.,
editors, Computer Security – ESORICS 2012: 17th
European Symposium on Research in Computer Secu-
rity, Pisa, Italy, September 10-12, 2012. Proceedings,
pages 415–432. Springer Berlin Heidelberg, Berlin,
Heidelberg.
Rasmussen, K. B. and Capkun, S. (2010). Realization
of RF distance bounding. In 19th USENIX Security
Symposium (USENIX Security 10), Washington, DC.
USENIX Association.
Rocchetto, M. and Tippenhauer, N. O. (2016). CPDY: Ex-
tending the Dolev-Yao attacker with physical-layer in-
teractions. In Ogata, K., Lawford, M., and Liu, S.,
editors, Formal Methods and Software Engineering,
pages 175–192, Cham. Springer International Pub-
lishing.
Schaller, P., Schmidt, B., Basin, D., and Capkun, S. (2009).
Modeling and verifying physical properties of security
protocols for wireless networks. In 2009 22nd IEEE
Computer Security Foundations Symposium, pages
109–123.
Shen, W., Ning, P., He, X., and Dai, H. (2013). Ally friendly
jamming: How to jam your enemy and maintain your
own wireless connectivity at the same time. In 2013
IEEE Symposium on Security and Privacy, pages 174–
188.
Tippenhauer, N. O. and
ˇ
Capkun, S. (2009). ID-based se-
cure distance bounding and localization. In Backes,
M. and Ning, P., editors, Computer Security – ES-
ORICS 2009: 14th European Symposium on Research
in Computer Security, Saint-Malo, France, September
21-23, 2009. Proceedings, pages 621–636. Springer
Berlin Heidelberg, Berlin, Heidelberg.
Tippenhauer, N. O., Malisa, L., Ranganathan, A., and Cap-
kun, S. (2013). On limitations of friendly jamming for
confidentiality. In 2013 IEEE Symposium on Security
and Privacy, pages 160–173. IEEE Computer Society
Press.
Xu, W., Trappe, W., Zhang, Y., and Wood, T. (2005).
The feasibility of launching and detecting jamming
attacks in wireless networks. In Proceedings of the
6th ACM International Symposium on Mobile Ad Hoc
Networking and Computing, MobiHoc ’05, pages 46–
57. ACM, New York, NY, USA.
Zenger, C. T., Pietersz, M., and Paar, C. (2016). Preventing
relay attacks and providing perfect forward secrecy
using PHYSEC on 8-bit µC. In 2016 IEEE Inter-
national Conference on Communications Workshops
(ICC), pages 110–115.
ZigBee Alliance (2012). ZigBee Light Link Standard Ver-
sion 1.0 – Document 11-0037-10.
Towards a Cryptographic Model for Wireless Communication
261