메뉴 건너뛰기




Volumn , Issue , 2004, Pages 77-85

Secure object identification - Or: Solving the chess grandmaster problem

Author keywords

Chessmaster Problem; Fake equipment; Identification; Mafia fraud

Indexed keywords

AUTOMATION; MATHEMATICAL MODELS; NETWORK PROTOCOLS; PERSONAL DIGITAL ASSISTANTS; PROBABILITY; REAL TIME SYSTEMS; SECURITY OF DATA;

EID: 17644398259     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (14)

References (29)
  • 3
    • 0030672130 scopus 로고    scopus 로고
    • Reliable bootstrap architecture
    • Oakland, CA, May. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Society Press
    • W. A. Arbaugh, D. J. Farber, and J. M. Smith. Reliable bootstrap architecture. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 65-71, Oakland, CA, May 1997. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Society Press.
    • (1997) Proceedings of the IEEE Symposium on Research in Security and Privacy , pp. 65-71
    • Arbaugh, W.A.1    Farber, D.J.2    Smith, J.M.3
  • 5
    • 84945138489 scopus 로고    scopus 로고
    • Identification protocols secure against reset attacks
    • B. Pfitzmann, editor, Advances in Cryptology EUROCRYPT '2001, Innsbruck, Austria, Springer-Verlag, Berlin Germany
    • M. Bellare, M. Fischlin, S. Goldwasser, and S. Micali. Identification protocols secure against reset attacks. In B. Pfitzmann, editor, Advances in Cryptology EUROCRYPT '2001, volume 2045 of Lecture Notes in Computer Science, pages 493-508, Innsbruck, Austria, 2001. Springer-Verlag, Berlin Germany.
    • (2001) Lecture Notes in Computer Science , vol.2045 , pp. 493-508
    • Bellare, M.1    Fischlin, M.2    Goldwasser, S.3    Micali, S.4
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • V. Ashby, editor, Fairfax, Virginia, Nov. ACM Press
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In V. Ashby, editor, Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62-73, Fairfax, Virginia, Nov. 1993. ACM Press.
    • (1993) Proceedings of the 1st ACM Conference on Computer and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • D. R. Stinson, editor, Advances in Cryptology - CRYPTO '93, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In D. R. Stinson, editor, Advances in Cryptology - CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 232-249. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1994.
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 85030309636 scopus 로고
    • Identification tokens - Or: Solving the chess grandmaster problem
    • A. Menezes and S. Vanstone, editors, Advances in Cryptology CRYPTO '90, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • T. Beth and Y. Desmedt. Identification tokens - or: Solving the chess grandmaster problem. In A. Menezes and S. Vanstone, editors, Advances in Cryptology CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 169-176. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1991.
    • (1991) Lecture Notes in Computer Science , vol.537 , pp. 169-176
    • Beth, T.1    Desmedt, Y.2
  • 10
    • 84976295016 scopus 로고
    • Distance-bounding protocols
    • T. Helleseth, editor, Advances in Cryptology - EUROCRYPT '93, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • S. Brands and D. Chaum. Distance-bounding protocols. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT '93, volume 765 of Lecture Notes in Computer Science, pages 344-359. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1994.
    • (1994) Lecture Notes in Computer Science , vol.765 , pp. 344-359
    • Brands, S.1    Chaum, D.2
  • 11
    • 85023982750 scopus 로고
    • An improved protocol for demonstrating possession of discrete logarithms and some generalizations
    • D. Chaum and W. L. Price, editors, Advances in Cryptology - EUROCRYPT '87, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In D. Chaum and W. L. Price, editors, Advances in Cryptology - EUROCRYPT '87, volume 304 of Lecture Notes in Computer Science, pages 127-141. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1988.
    • (1988) Lecture Notes in Computer Science , vol.304 , pp. 127-141
    • Chaum, D.1    Evertse, J.-H.2    Van De Graaf, J.3
  • 14
    • 0013393580 scopus 로고    scopus 로고
    • Location-based authentication: Grounding cyberspace for better security
    • D. E. Denning and P. J. Denning, editors. ACM Press / Addison-Wesley, New York. Reprint from Computer Fraud and Security, Elsevier Science, Ltd, February 1996
    • D. E. Denning and P. F. MacDoran. Location-based authentication: Grounding cyberspace for better security. In D. E. Denning and P. J. Denning, editors, Internet Besieged: Countering Cyberspace Scofflaws, pages 167-174. ACM Press / Addison-Wesley, New York, 1998. Reprint from Computer Fraud and Security, Elsevier Science, Ltd, February 1996.
    • (1998) Internet Besieged: Countering Cyberspace Scofflaws , pp. 167-174
    • Denning, D.E.1    MacDoran, P.F.2
  • 15
    • 0013398251 scopus 로고
    • Major security problems with the 'unforgeable' (feige)-fiat-shamir proofs of identity and how to overcome them
    • SEDEP Paris, France
    • Y. Desmedt. Major security problems with the 'unforgeable' (feige)-fiat-shamir proofs of identity and how to overcome them. In SecuriCom '88, SEDEP Paris, France, 1988.
    • (1988) SecuriCom '88
    • Desmedt, Y.1
  • 16
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • A preliminary version appeared in 23rst STOC, 1991
    • D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM Journal on Computing, 30(2):391-437, 2000. A preliminary version appeared in 23rst STOC, 1991.
    • (2000) SIAM Journal on Computing , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 18
  • 20
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • A. M. Odlyzko, editor, Advances in Cryptology - CRYPTO '86, Santa Barbara, CA, USA. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology - CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 186-194, Santa Barbara, CA, USA, 1987. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany.
    • (1987) Lecture Notes in Computer Science , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 21
  • 24
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • E. Brickell, editor, Advances in Cryptology - CRYPTO '92. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
    • T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In E. Brickell, editor, Advances in Cryptology - CRYPTO '92, volume 740 of Lecture Notes in Computer Science, pages 31-44. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1993.
    • (1993) Lecture Notes in Computer Science , vol.740 , pp. 31-44
    • Okamoto, T.1
  • 26
    • 0005076119 scopus 로고    scopus 로고
    • Cryptographic security of reactive systems
    • Workshop on Secure Architectures and Information Flow, Royal Holloway, University of London, December 1-3
    • B. Pfitzmann, M. Schunter, and M. Waidner. Cryptographic security of reactive systems. Electronic Notes in Theoretical Computer Science (ENTCS), 32, 2000. Workshop on Secure Architectures and Information Flow, Royal Holloway, University of London, December 1-3, 1999.
    • (1999) Electronic Notes in Theoretical Computer Science (ENTCS) , vol.32
    • Pfitzmann, B.1    Schunter, M.2    Waidner, M.3
  • 28
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 29
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • IBM Research, Apr. A revised version 4, dated November 15, 1999
    • V. Shoup. On formal models for secure key exchange. Research Report RZ 3120 (#93166), IBM Research, Apr. 1999. A revised version 4, dated November 15, 1999, is available from http://www.shoup.net/papers/.
    • (1999) Research Report RZ 3120 (#93166)
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.