메뉴 건너뛰기




Volumn 2005, Issue , 2005, Pages 1402-1406

Design and implementation of low power hardware encryption for low cost secure RFID using TEA

Author keywords

Encryption; Low power; RFID; TEA

Indexed keywords

ALGORITHMS; COMPUTER HARDWARE; ELECTRIC POWER UTILIZATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 34147119078     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (14)

References (20)
  • 1
    • 34147182312 scopus 로고    scopus 로고
    • Finkenzeller, RFID-Handbook, 2nd edition -Fundamentals and Applications in Contactless Smart Cards and Identification, John Wiley & Sons, April 2003
    • Finkenzeller, RFID-Handbook, 2nd edition -Fundamentals and Applications in Contactless Smart Cards and Identification, John Wiley & Sons, April 2003
  • 2
    • 34147137875 scopus 로고    scopus 로고
    • Towards the S¢ Tag
    • Technical Report MIT-AUTOID-WH-006, MIT Auto-ID Center, February
    • Sanjay E. Sarma," Towards the S¢ Tag", Technical Report MIT-AUTOID-WH-006, MIT Auto-ID Center, February 2001
    • (2001)
    • Sarma, S.E.1
  • 3
    • 2342503141 scopus 로고    scopus 로고
    • S.A Weis, RFID privacy workshop, IEEE Security & Privacy Magazine, Issue 2, 2, pp. 48-50, Mar-Apr 2004
    • S.A Weis, "RFID privacy workshop," IEEE Security & Privacy Magazine, Issue 2, vol.2, pp. 48-50, Mar-Apr 2004
  • 4
    • 34147106576 scopus 로고    scopus 로고
    • Smart Card Handbook
    • 2nd Edition, September
    • W. Rankl, Smart Card Handbook, 2nd Edition John Wiley & Sons, September 2000
    • (2000) John Wiley & Sons
    • Rankl, W.1
  • 7
    • 33144466214 scopus 로고    scopus 로고
    • RFID Privacy Using User-controllable Uniqueness
    • Massachusetts, November 15
    • Sozo Inoue and Hiroto Yasuura, "RFID Privacy Using User-controllable Uniqueness," Proc. RFID Privacy Workshop, MIT, Massachusetts, November 15, 2003
    • (2003) Proc. RFID Privacy Workshop, MIT
    • Inoue, S.1    Yasuura, H.2
  • 8
    • 33750402779 scopus 로고    scopus 로고
    • Zero-Knowledge Device Authentication: Privacy & Security Enhanced RFID preserving Business Value and Consumer Convenience
    • Brunwick, Canada, October 13-15
    • Stephan J Engberg, Morten B Harning, and Christian D Jensen, "Zero-Knowledge Device Authentication: Privacy & Security Enhanced RFID preserving Business Value and Consumer Convenience," Proceedings of second annual conference on Privacy, Security and Trust, pp. 89-101, Brunwick, Canada, October 13-15, 2004.
    • (2004) Proceedings of second annual conference on Privacy, Security and Trust , pp. 89-101
    • Engberg, S.J.1    Harning, M.B.2    Jensen, C.D.3
  • 11
    • 84869815133 scopus 로고
    • TEA a tiny encryption algorithm
    • Proc. Fast Software Encryption: Second International Workshop, December
    • David J. Wheeler and Roger M. Needham, "TEA a tiny encryption algorithm," Proc. Fast Software Encryption: Second International Workshop, Lecture Notes in Computer Science, vol. 1008, pp. 363-366, December 1994
    • (1994) Lecture Notes in Computer Science , vol.1008 , pp. 363-366
    • Wheeler, D.J.1    Needham, R.M.2
  • 12
    • 34147173391 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/EC 18000-4 Information Technology AIDC Techniques -RFID for Item Management, March 2003
    • International Organization for Standardization, ISO/EC 18000-4 Information Technology AIDC Techniques -RFID for Item Management, March 2003
  • 13
  • 15
    • 35048859848 scopus 로고    scopus 로고
    • Strong Authentication for RFID Systems using the AES Algorithm
    • 3156, Springer-Verlag
    • Martin Feldhofer, Sandra Dominikus, and Johannes Wolkerstorfer, "Strong Authentication for RFID Systems using the AES Algorithm," CHES 2004, LNCS Vol. 3156, Springer-Verlag 2004
    • (2004) LNCS , vol.CHES 2004
    • Feldhofer, M.1    Dominikus, S.2    Wolkerstorfer, J.3
  • 16
    • 84944877872 scopus 로고    scopus 로고
    • Efficient Rijndael Encryption Implementation with Composite Field Arithmetic
    • Proc CHES, Springer-Verlag
    • Atri Rudra, Pradeep K. Dubey, Charanjit S. Jutla, Vijay Kumar, Josyula R. Rao, and Pankaj Rohatgi, "Efficient Rijndael Encryption Implementation with Composite Field Arithmetic," Proc CHES 2001, LNCS Vol. 2162, pp. 171-184, Springer-Verlag 2001
    • (2001) LNCS , vol.2162 , pp. 171-184
    • Rudra, A.1    Dubey, P.K.2    Jutla, C.S.3    Kumar, V.4    Rao, J.R.5    Rohatgi, P.6
  • 18
    • 67650338267 scopus 로고    scopus 로고
    • Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES
    • Springer-Verlag
    • John Kelsey, Bruce Schneier, and David Wagner, "Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES," LNCS, Vol. 1109, pp. 237-251, Springer-Verlag 1996
    • (1996) LNCS , vol.1109 , pp. 237-251
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 19
    • 0006540774 scopus 로고    scopus 로고
    • Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA
    • Springer-Verlag
    • John Kelsey, Bruce Schneier, and David Wagner, " Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X NewDES, RC2, and TEA," LNCS, Vol. 1334, pp. 233-246, Springer-Verlag 1997
    • (1997) LNCS , vol.1334 , pp. 233-246
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3
  • 20
    • 34147179000 scopus 로고    scopus 로고
    • AustriaMicroSystems 0.35um CMOS Digital Standard Cell Databook, 2003
    • AustriaMicroSystems 0.35um CMOS Digital Standard Cell Databook, 2003


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.