-
1
-
-
34250789587
-
-
Application interface for smart cards used as secure signature creation devices - part 1: Basic requirements. CWA 14890-1, Comité Européen de Normalisation (CEN), Brussels, Belgium, March 2004. URL: ftp://ftp.cenorm.be/PUBLIC/CWAs/e-Europe/eSign/cwa14890-01-2004-Mar.pdf.
-
Application interface for smart cards used as secure signature creation devices - part 1: Basic requirements. CWA 14890-1, Comité Européen de Normalisation (CEN), Brussels, Belgium, March 2004. URL: ftp://ftp.cenorm.be/PUBLIC/CWAs/e-Europe/eSign/cwa14890-01-2004-Mar.pdf.
-
-
-
-
3
-
-
34250714780
-
-
William C. Barker and Hildegard Ferraiolo. Codes for the identification of federal and federally assisted organizations. NIST Special Publication 800-87, Version 1.0, National Institute of Standards and Technology, Gaithersburg, MD, January 2006. URL
-
William C. Barker and Hildegard Ferraiolo. Codes for the identification of federal and federally assisted organizations. NIST Special Publication 800-87, Version 1.0, National Institute of Standards and Technology, Gaithersburg, MD, January 2006. URL: http://csrc.ncsl.nist.gov/publications/ nistpubs/800-87/sp800-87-Final.pdf.
-
-
-
-
4
-
-
0003400251
-
Computer security model: Unified exposition and multics interpretation
-
Technical Report ESD-TR-75-306, The MITRE Corporation, Bedford, MA, USA, HQ Electronic Systems Division, Hanscom AFB, MA, USA, June
-
David E. Bell and Leonard J. LaPadula. Computer security model: Unified exposition and multics interpretation. Technical Report ESD-TR-75-306, The MITRE Corporation, Bedford, MA, USA, HQ Electronic Systems Division, Hanscom AFB, MA, USA, June 1975.
-
(1975)
-
-
Bell, D.E.1
LaPadula, L.J.2
-
5
-
-
34250744059
-
Policy for a common identification standard for federal employees and contractors
-
The White House, Washington, DC, 27 August, URL
-
George W. Bush. Policy for a common identification standard for federal employees and contractors. Homeland Security Presidential Directive Hspd-12, The White House, Washington, DC, 27 August 2004. URL: http://csrc.nist.gov/ policies/Presidential-Directive-Hspd-12.html.
-
(2004)
Homeland Security Presidential Directive Hspd-12
-
-
Bush, G.W.1
-
6
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
Advances in Cryptology, Crypto 2002, of, Santa Barbara, CA, Springer-Verlag
-
Ran Canetti and Hugo Krawczyk. Security analysis of IKE's signature-based key-exchange protocol. In Advances in Cryptology - Crypto 2002, volume 2045 of Lecture Notes in Computer Science, pages 143-161, Santa Barbara, CA, 2002. Springer-Verlag.
-
(2002)
Lecture Notes in Computer Science
, vol.2045
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
8
-
-
34250727933
-
-
Chipcards with digital signature application/function according to SigG and SigV - part 1: Application interface. DIN V66291-1, Secretariat: DIN Deutsches Institut für Normung e.V, Berlin, 15 December 1998.
-
Chipcards with digital signature application/function according to SigG and SigV - part 1: Application interface. DIN V66291-1, Secretariat: DIN Deutsches Institut für Normung e.V, Berlin, 15 December 1998.
-
-
-
-
9
-
-
34250725865
-
-
Chipcards with digital signature application/function according to SigG and SigV - part 4: Basic security services. DIN V66291-4, Secretariat: DIN Deutsches Institut für Normung e.V, Berlin, 17 October 2000.
-
Chipcards with digital signature application/function according to SigG and SigV - part 4: Basic security services. DIN V66291-4, Secretariat: DIN Deutsches Institut für Normung e.V, Berlin, 17 October 2000.
-
-
-
-
10
-
-
34250765525
-
-
Development of a logical data structure (LDS) for optional capacity expansion technologies. LDS 1.7-2004-05-18, Revision 1.7, International Civil Aviation Organization, Montreal, Quebec, Canada, 18 May 2004. URL: http://www.icao.int/mrtd/download/technical.cfm.
-
Development of a logical data structure (LDS) for optional capacity expansion technologies. LDS 1.7-2004-05-18, Revision 1.7, International Civil Aviation Organization, Montreal, Quebec, Canada, 18 May 2004. URL: http://www.icao.int/mrtd/download/technical.cfm.
-
-
-
-
12
-
-
37249088134
-
-
NIST Special Publication 800-73, National Institute of Standards and Technology, Gaithersburg, MD, April, URL
-
James F. Dray, Scott B. Guthery, and Teresa Schwarzhoff. Interfaces for personal identity verification. NIST Special Publication 800-73, National Institute of Standards and Technology, Gaithersburg, MD, April 2005. URL: http://csrc.ncsl.nist.gov/publications/nistpubs/800-73/SP800-73-Final.pdf.
-
(2005)
Interfaces for personal identity verification
-
-
Dray, J.F.1
Guthery, S.B.2
Schwarzhoff, T.3
-
14
-
-
34250726454
-
The story of non-secret encryption
-
Technical report, Communications-Electronics Security Group CESG, Cheltenham, UK, URL
-
J. H. Ellis. The story of non-secret encryption. Technical report, Communications-Electronics Security Group (CESG), Cheltenham, UK, 1987. URL: http://www.cesg.gov.uk/publications/media/nsecret/ellis.pdf.
-
(1987)
-
-
Ellis, J.H.1
-
15
-
-
0029360131
-
Security issues in a CDPD wireless network
-
August
-
Yair Frankel, Amir Herzberg, Paul A. Karger, Hugo Krawczyk, Charles A. Kunzinger, and Moti Yung. Security issues in a CDPD wireless network. IEEE Personal Communications, 2(4):16-27, August 1995.
-
(1995)
IEEE Personal Communications
, vol.2
, Issue.4
, pp. 16-27
-
-
Frankel, Y.1
Herzberg, A.2
Karger, P.A.3
Krawczyk, H.4
Kunzinger, C.A.5
Yung, M.6
-
18
-
-
34250726962
-
-
Identification cards - contactless integrated circuit(s) cards - proximity cards - part 4: Transmission protocol. ISO/IEC 14443-4, International Standards Organization, Geneva, Switzerland, 2000.
-
Identification cards - contactless integrated circuit(s) cards - proximity cards - part 4: Transmission protocol. ISO/IEC 14443-4, International Standards Organization, Geneva, Switzerland, 2000.
-
-
-
-
19
-
-
34250693482
-
-
Information technology - identification cards - integrated circuit(s) cards with contacts - part 4: Inter-industry commands for interchange. ISO/IEC 7816-4, International Standards Organization, Genève, 1995.
-
Information technology - identification cards - integrated circuit(s) cards with contacts - part 4: Inter-industry commands for interchange. ISO/IEC 7816-4, International Standards Organization, Genève, 1995.
-
-
-
-
20
-
-
34250736694
-
-
Information technology - security techniques - key management - part 3: Mechanisms using asymetric techniques. ISO/IEC 11770-3, International Organization for Standardization, Genève, 1 November 1999.
-
Information technology - security techniques - key management - part 3: Mechanisms using asymetric techniques. ISO/IEC 11770-3, International Organization for Standardization, Genève, 1 November 1999.
-
-
-
-
21
-
-
33847249519
-
Security and privacy issues in e-passports
-
Athens, Greece, 5-9 September, URL
-
Ari Juels, David Molnar, and David Wagner. Security and privacy issues in e-passports. In SecureComm 2005, First International. Conference on Security and Privacy for Emerging Areas in Communication Networks, Athens, Greece, 5-9 September 2005. URL: http://www.cs.berkeley.edu/daw/papers/epassports-sc05. pdf.
-
(2005)
SecureComm 2005, First International. Conference on Security and Privacy for Emerging Areas in Communication Networks
-
-
Juels, A.1
Molnar, D.2
Wagner, D.3
-
22
-
-
34250746293
-
The Malaysian electronic passport
-
Cairo, Egypt, 22 March, 2 April, International Civil Aviation Organization ICAO, URL
-
Dato' Mohd Jamal Kamdi. The Malaysian electronic passport. In Twelfth Meeting of the Facilitation Division, Cairo, Egypt, 22 March - 2 April 2004. International Civil Aviation Organization (ICAO). URL: http://www.icao.int/ icao/en/atb/fal/fal12/presentations.htm.
-
(2004)
Twelfth Meeting of the Facilitation Division
-
-
Mohd, D.1
Kamdi, J.2
-
23
-
-
34250791123
-
-
Paul A. Karger. FIPS PUB 201 security and privacy recommendations. Report RC23871 (W0501-049), IBM Corporation, Thomas J. Watson Research Center, Yorktown Heights, NY, 14 January 2005. URL: http://domino.watson.ibm.com/ library/CyberDig.nsf/Home.
-
Paul A. Karger. FIPS PUB 201 security and privacy recommendations. Report RC23871 (W0501-049), IBM Corporation, Thomas J. Watson Research Center, Yorktown Heights, NY, 14 January 2005. URL: http://domino.watson.ibm.com/ library/CyberDig.nsf/Home.
-
-
-
-
24
-
-
0013278648
-
Security and privacy threats to ITS
-
Yokohama, Japan, 9-11 November, VERTIS: Vehicle, Road and Traffic Intelligence Society
-
Paul A. Karger and Yair Frankel. Security and privacy threats to ITS. In Proceedings of the Second World Congress on Intelligent Transport Systems '95 Yokohama, volume V, pages 2452-2458, Yokohama, Japan, 9-11 November 1995. VERTIS: Vehicle, Road and Traffic Intelligence Society.
-
(1995)
Proceedings of the Second World Congress on Intelligent Transport Systems '95 Yokohama
, vol.5
, pp. 2452-2458
-
-
Karger, P.A.1
Frankel, Y.2
-
25
-
-
34250763588
-
Preventing attacks on machine readable travel documents (MRTDs)
-
Report 2005/404, Cryptology ePrint Archive, 11 April, URL
-
Gaurav S. Kc and Paul A. Karger. Preventing attacks on machine readable travel documents (MRTDs). Report 2005/404, Cryptology ePrint Archive, 11 April 2006. URL: http://eprint.iacr.org/2005/404.pdf.
-
(2006)
-
-
Kc, G.S.1
Karger, P.A.2
-
26
-
-
33847269759
-
Security and privacy issues in e-passports
-
Athens, Greece, 5-9 September, URL
-
Ziv Kfir and Avishai Wool. Security and privacy issues in e-passports. In First International Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm 2005), pages 47-58, Athens, Greece, 5-9 September 2005. URL: http://eprint.iacr.org/2005/052.
-
(2005)
First International Conference on Security and Privacy for Emerging Areas in Communication Networks (SecureComm 2005)
, pp. 47-58
-
-
Kfir, Z.1
Wool, A.2
-
27
-
-
34250710510
-
-
Tom A. F. Kinneging. PKI for machine readable travel documents offering ICC read-only access. Version 1.1, International Civil Aviation Organization, Montreal, Quebec, Canada, 1 October 2004. URL
-
Tom A. F. Kinneging. PKI for machine readable travel documents offering ICC read-only access. Version 1.1, International Civil Aviation Organization, Montreal, Quebec, Canada, 1 October 2004. URL: http://www.icao.int/mrtd/ download/technical.cfm.
-
-
-
-
28
-
-
35248816546
-
SIGMA: The 'SIGn-and-MAc' approach to authenticated diffie-hellman and its use in the IKE protocols
-
Advances in Cryptology, CRYPTO 2003 Proceesings, of, Santa Barbara, CA, 17-21 August, Springer-Verlag
-
Hugo Krawczyk. SIGMA: the 'SIGn-and-MAc' approach to authenticated diffie-hellman and its use in the IKE protocols. In Advances in Cryptology - CRYPTO 2003 Proceesings, volume 2729 of Lecture Notes in Computer Science, pages 399-24, Santa Barbara, CA, 17-21 August 2003. Springer-Verlag.
-
(2003)
Lecture Notes in Computer Science
, vol.2729
, pp. 399-324
-
-
Krawczyk, H.1
-
29
-
-
34250708345
-
Getting the jump on fraud
-
October
-
Susan Kumpf and Nora Russell. Getting the jump on fraud. Cellular Business, 9(10):24-26, October 1992.
-
(1992)
Cellular Business
, vol.9
, Issue.10
, pp. 24-26
-
-
Kumpf, S.1
Russell, N.2
-
30
-
-
34250757511
-
Gummy and conductive silicone rubber fingers: Importance of vulnerability analysis
-
Advances in Cryptology: ASIACRYPT2002, Queenstown, New Zealand, 1-5 December, Springer Verlag
-
Tsutomu Matsumoto. Gummy and conductive silicone rubber fingers: Importance of vulnerability analysis. In Advances in Cryptology: ASIACRYPT2002, pages 574-575, Queenstown, New Zealand, 1-5 December 2002. Lecture Notes in Computer Science, Vol. 2501, Springer Verlag.
-
(2002)
Lecture Notes in Computer Science
, vol.2501
, pp. 574-575
-
-
Matsumoto, T.1
-
31
-
-
0036030112
-
Impact of artificial "gummy" fingers on fingerprint systems
-
24-25 January, URL
-
Tsutomu Matsumoto, Hiroyuki Matsumoto, Koji Yamada, and Satoshi Hoshino. Impact of artificial "gummy" fingers on fingerprint systems. Proceedings of the SPIE, Optical Security and Counterfeit Deterrence Techniques IV, 4677:275-289, 24-25 January 2002. URL: http://cryptome.org/ gummy.htm.
-
(2002)
Proceedings of the SPIE, Optical Security and Counterfeit Deterrence Techniques IV
, vol.4677
, pp. 275-289
-
-
Matsumoto, T.1
Matsumoto, H.2
Yamada, K.3
Hoshino, S.4
-
32
-
-
34250703592
-
-
Personal identity verification (PIV) for federal employees and contractors: Public draft. FIPS PUB 201, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 8 November 2004. URL: http://csrc.nist.gov/ publications/drafts/draft-FIPS_201-110804-public1.pdf.
-
Personal identity verification (PIV) for federal employees and contractors: Public draft. FIPS PUB 201, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 8 November 2004. URL: http://csrc.nist.gov/ publications/drafts/draft-FIPS_201-110804-public1.pdf.
-
-
-
-
33
-
-
34250722031
-
-
Personal identity verification (PIV) for federal employees and contractors. FIPS PUB 201, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 25 February 2005. URL: http://csrc.ncsl.nist.gov/ publications/fips/fips201/FIPS-201-022505.pdf.
-
Personal identity verification (PIV) for federal employees and contractors. FIPS PUB 201, National Institute of Standards and Technology (NIST), Gaithersburg, MD, 25 February 2005. URL: http://csrc.ncsl.nist.gov/ publications/fips/fips201/FIPS-201-022505.pdf.
-
-
-
-
34
-
-
34250734920
-
-
NIST Special Publication 800-78, National Institute of Standards and Technology, Gaithersburg, MD, April, URL
-
W. Timothy Polk, Donna F. Dodson, and William E. Burr. Cryptographic algorithms and key sizes for personal identity verification. NIST Special Publication 800-78, National Institute of Standards and Technology, Gaithersburg, MD, April 2005. URL: http://csrc.ncsl.nist.gov/publications/ nistpubs/800-78/sp800-78-final.pdf.
-
(2005)
Cryptographic algorithms and key sizes for personal identity verification
-
-
Timothy Polk, W.1
Dodson, D.F.2
Burr, W.E.3
-
35
-
-
34250710509
-
-
Prime item product function specification for magnetic stripe credentials (MSC). SEIWG 012, U.S. Department of Defense, Security Enterprise Integration Working Group (SEIWG), Washington, DC, 28 February 1994.
-
Prime item product function specification for magnetic stripe credentials (MSC). SEIWG 012, U.S. Department of Defense, Security Enterprise Integration Working Group (SEIWG), Washington, DC, 28 February 1994.
-
-
-
-
36
-
-
34250781006
-
-
RFID tags and contactless smart card technology: Comparing and contrasting applications and capabilities. Technical report, Smart Card Alliance, Princeton Junction, NJ, 17 December 2004. URL: http://www. smartcardalliance.org/pdf/alliance_activities/rfidvscontactless_final_121704. pdf.
-
RFID tags and contactless smart card technology: Comparing and contrasting applications and capabilities. Technical report, Smart Card Alliance, Princeton Junction, NJ, 17 December 2004. URL: http://www. smartcardalliance.org/pdf/alliance_activities/rfidvscontactless_final_121704. pdf.
-
-
-
-
37
-
-
34250768649
-
-
RFID tags, contactless smart card technology and electronic passports: Frequently asked questions. Technical report, Smart Card Alliance, Princeton Junction, NJ, 3 January 2005. URL: http://www.smartcardalliance.org/pdf/ alliance_ activities/RFID_Contactless_Smart_Cards_FAQ_FINAL_ 010305.pdf.
-
RFID tags, contactless smart card technology and electronic passports: Frequently asked questions. Technical report, Smart Card Alliance, Princeton Junction, NJ, 3 January 2005. URL: http://www.smartcardalliance.org/pdf/ alliance_ activities/RFID_Contactless_Smart_Cards_FAQ_FINAL_ 010305.pdf.
-
-
-
-
38
-
-
0142157011
-
-
Helmut Scherzer, Ran Canetti, Paul A. Karger, Hugo Krawczyk, Tal Rabin, and David C. Toll. Authenticating mandatory access controls and preserving privacy for a high-assurance smart card. In 8th European Symposium on Research in Computer Security (ESORICS 2003), pages 181-200, Gjøvik, Norway, 13-15 October 2003. Lecture Notes in Computer Science, 2808, Springer Verlag.
-
Helmut Scherzer, Ran Canetti, Paul A. Karger, Hugo Krawczyk, Tal Rabin, and David C. Toll. Authenticating mandatory access controls and preserving privacy for a high-assurance smart card. In 8th European Symposium on Research in Computer Security (ESORICS 2003), pages 181-200, Gjøvik, Norway, 13-15 October 2003. Lecture Notes in Computer Science, Vol. 2808, Springer Verlag.
-
-
-
-
39
-
-
34250740801
-
-
Technical implementation guidance: Smart card enabled physical access control systems. Version 2.2, Physical Access Interagency Interoperability Working Group, Government Smart Card Interagency Advisory Board, Washington, DC, 30 July 2004. URL
-
Technical implementation guidance: Smart card enabled physical access control systems. Version 2.2, Physical Access Interagency Interoperability Working Group, Government Smart Card Interagency Advisory Board, Washington, DC, 30 July 2004. URL: http://www.smart.gov/information/TIG_SCEPACS_v2.2.pdf.
-
-
-
-
40
-
-
34250761273
-
-
Lisa Thalheim, Jan Krissler, and Peter-Michael Ziegler. Body check: Biometric access protection devices and their programs put to the test, c't - magazin für computertechnik, page 114, November 2002. URL: http://www.heise.de/ct/english/02/11/114/.
-
Lisa Thalheim, Jan Krissler, and Peter-Michael Ziegler. Body check: Biometric access protection devices and their programs put to the test, c't - magazin für computertechnik, page 114, November 2002. URL: http://www.heise.de/ct/english/02/11/114/.
-
-
-
-
41
-
-
34250749615
-
Thoughts on cheaper non-secret encryption
-
Technical report, Communications-Electronics Security Group CESG, Cheltenham, UK, 10 August, URL
-
M. J. Williamson. Thoughts on cheaper non-secret encryption. Technical report, Communications-Electronics Security Group (CESG), Cheltenham, UK, 10 August 1976. URL: http://www.cesg.gov.uk/publications/media/nsecret/cheapnse. pdf.
-
(1976)
-
-
Williamson, M.J.1
-
42
-
-
77955078948
-
Attacks on digital passports
-
The Netherlands. URL
-
Marc Witteman. Attacks on digital passports. In What the Hack, Liempde, near Den Bosch, The Netherlands. URL: http://wiki.whatthehack.org/ index.php/Track:Attacks_on_Digital_Passports.
-
What the Hack, Liempde, near Den Bosch
-
-
Witteman, M.1
-
43
-
-
34250766062
-
Tests reveal e-passport security flaw
-
30 August, URL
-
Junko Yoshida. Tests reveal e-passport security flaw. Electronic Engineering Times, (1336):1, 30 August 2004. URL: http://www.eetimes.com/ news/latest/showArticle.jhtml?articleID=45400010.
-
(2004)
Electronic Engineering Times
, vol.1336
, pp. 1
-
-
Yoshida, J.1
-
44
-
-
34250783890
-
-
Kim Zetter. Feds rethinking RFID passport. Wired News, 26 April 2005. URL: http://www.wired.com/news/privacy/0,1848,67333,00.html.
-
Kim Zetter. Feds rethinking RFID passport. Wired News, 26 April 2005. URL: http://www.wired.com/news/privacy/0,1848,67333,00.html.
-
-
-
|