Skip to main content

Security for Ambient Intelligent Systems

  • Chapter
Ambient Intelligence

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. R. Anderson, “Security engineering: a guide to building dependable distributed systems,” Wiley 2001.

    Google Scholar 

  2. S. Basagni, K. Herrin, E. Rosti, D. Bruschi, “Secure pebblenets,” Proc. 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing (MobiHOC 2001), pp. 156–163, Oct. 2001.

    Google Scholar 

  3. R. Comerford, “No longer in denial,” IEEE Spectrum, pg. 59–61, January 2001.

    Google Scholar 

  4. J. Daemen, V. Rijmen, The design of Rijndael, Springer-Verlag, 2002.

    Google Scholar 

  5. D. Dittrich, “Distributed Denial of Service (DDoS) attacks/tools resource page,” http://staff.washington.edu/dittrich/misc/ddos/, 2004.

    Google Scholar 

  6. L. Eschenauer, V. D. Gligor, “A key-management scheme for distributed sensor networks,” Proc. 9th ACM Conference on Computer and Communications security (CCS’ 02), pp. 41–47, Nov. 2002.

    Google Scholar 

  7. S. Fluhrer, I. Mantin, A. Shamir, “Weaknesses in the Key Scheduling algorithm of RC4”, 8th Annual workshop on selected areas in cryptography, Aug. 2001, LNCS 2259.

    Google Scholar 

  8. L. Goubin, J. Patarin, “DES and Differential Power Analysis: The “Duplication” Method,” Proc. CHES 1999, LNCS 1717, pg. 158, Jan. 1999.

    Google Scholar 

  9. A. Hodjat, I. Verbauwhede, “The energy cost of secrets in Ad-Hoc networks” IEEE CAS workshop on Wireless Communication and Networking, Pasadena, CA, Sept. 2002.

    Google Scholar 

  10. J.-P. Hubaux, L. Buttyan, S. Capkun, “The quest for security in mobile ad hoc networks,” Proc. 2nd ACM International Symposium on Mobile Ad Hoc Networking & Computing (MobiHOC 2001), pp. 156–163, Oct. 2001.

    Google Scholar 

  11. D. Hwang, B.-C. Lai, I. Verbauwhede, “Energy-Memory-Security Trade-offs in distributed sensor networks,” Proc. 3rd International Conference on Ad-Hoc Networks and Wireless (ADHOC-NOW 2004), Springer-Verlag LNCS 3158, pp. 70–81, July 2004.

    Google Scholar 

  12. IEEE P1363/D1, Standard specification for Public-Key cryptography, November 1999.

    Google Scholar 

  13. S. Janssens, J. Thomas, W. Borremans, P. Gijsels, I. Verbauwhede, F. Vercauteren, B. Preneel, J. Vandewalle, “Hardware-software co-design of an elliptic curve public-key cryptosystem,” IEEE Workshop on Signal Processing Systems (SIPS2001), Antwerp, Belgium, Sept. 2001.

    Google Scholar 

  14. B. Kienhuis et. al, “A Methodology to design programmable embedded systems,” LNCS, Vol. 2268, Nov. 2001.

    Google Scholar 

  15. P. Kocher, “Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems,” Advances in Cryptology, Proceedings Crypto’96, LNCS 1109, N. Koblitz, Ed., Springer-Verlag, 1996, pp. 146–158.

    Google Scholar 

  16. P. Kocher, J. Jaffe, B. Jun, “Differential power analysis,” M. Wiener (Ed.), CRYPTO 1999 Proceed-ings, LNCS 1666, Springer-Verlag, 1999.

    Google Scholar 

  17. A. Lenstra, E. Verheul, “Selecting cryptographic key sizes,” International workshop on Practice and Theory in public key cryptography, PKC2000, Jan. 2000.

    Google Scholar 

  18. H. Lipmaa, “AES/Rijndael: speed” http://www.tcs.hut.fi/~helger/aes/rijndael.html.

    Google Scholar 

  19. A. Menezes, P. van Oorschot, S. Vanstone, “Handbook of Applied Cryptography,” CRC Press, 1997.

    Google Scholar 

  20. T. Messerges, E. Dabbish and R. Sloan, “Examining Smart-Card Security under the Threat of Power Analysis Attacks,” IEEE Transactions on Computers, Vol. 51, pg. 541–552, April 2002.

    Article  MathSciNet  Google Scholar 

  21. A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. D. Tygar, “SPINS: Security protocols for sensor networks,” Proc. 7th ACM Mobile Computing and Networks (MobiCom 2001), pp. 189–199, July 2001.

    Google Scholar 

  22. J. Rabaey, “Wireless beyond the Third generation — Facing the energy challenge”, Proc. of the 2001 International symposium on Low Power Electronics and Design,” pp. 1–3, August 2001.

    Google Scholar 

  23. J. Rabaey, A. Chandrakasan, B. Nikolic, “Digital Integrated Circuits: A design perspective, 2nd edition” Prentice Hall, 2003.

    Google Scholar 

  24. V. Raghunathan, C. Schurgers, S. Park, M. Srivastava, “Energy-Aware Wireless micro-sensor networks,” IEEE Signal Processing magazine, pg. 40–50, March 2002.

    Google Scholar 

  25. P. Schaumont, I. Verbauwhede, “A Reconfiguration Hierarchy for Elliptic Curve Cryptography,” Proc. 35th Asilomar Conference on Signals, Systems and Computers, Asilomar, Nov. 2001.

    Google Scholar 

  26. P. Schaumont, I. Verbauwhede, “Domain-specific codesign for embedded security,” IEEE Computer, pg. 68–74, April 2003.

    Google Scholar 

  27. C. Schuba, I. Krsul, M. Kuhn, G. Spafford, A. Sundaram, and D. Zamboni, “Analysis of a denial of service attack on TCP,” In Proc. of the 1997 IEEE Symposium on Security and Privacy, pg. 208–223, IEEE Computer Society Press, May 1997.

    Google Scholar 

  28. F. Stajano, R. Anderson, “The Resurrecting Duckling: Security Issues for Ad-Hoc Wireless Net-works,” B. Christianson, B. Crispo and M. Roe (Eds.) Security protocols, 7th International Workshop proceedings, LNCS, 1999.

    Google Scholar 

  29. F. Stajano, “The Resurrecting Duckling — what next?,” B. Christianson, B. Crispo and M. Roe (Eds.) Security protocols, 8th International Workshop proceedings, LNCS, 2000.

    Google Scholar 

  30. D. R. Stinson, “Cryptography Theory and Practice,” First Edition, CRC Press, 1995.

    Google Scholar 

  31. K. Tiri, I. Verbauwhede. Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology. Proc. Of Workshop on Cryptographic Hardware and Embedded Systems, LNCS 2779, pg. 125–136, Sept. 2003.

    Google Scholar 

  32. K. Tiri, I. Verbauwhede, “A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation,” Proc. DATE 2004, Paris, Feb. 2004.

    Google Scholar 

  33. I. Verbauwhede, M.F.-C. Chang, “Reconfigurable Interconnect for next generation systems,” Proc. ACM/Sigda International workshop System Level Interconnect Prediction (SLIP02), ACM Press, pp. 71–74, 2002.

    Google Scholar 

  34. I. Verbauwhede, P. Schaumont, Christian Piguet, Bart Kienhuis, “Architectures and design techniques for energy efficient embedded DSP and multimedia processing,” Proceedings DATE, Feb. 2004.

    Google Scholar 

  35. WINS — Wireless Integrated Network Sensor http://wins.rockwellscientific.com

    Google Scholar 

  36. A. Wood, J. Stankovic, “Denial of Service in Sensor Networks,” IEEE Computer Magazine, Oct. 2002, pg. 54–62.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Verbauwhede, I., Hodjat, A., Hwang, D., Lai, BC. (2005). Security for Ambient Intelligent Systems. In: Weber, W., Rabaey, J.M., Aarts, E. (eds) Ambient Intelligence. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-27139-2_10

Download citation

  • DOI: https://doi.org/10.1007/3-540-27139-2_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-23867-6

  • Online ISBN: 978-3-540-27139-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics