-
1
-
-
34547719297
-
-
Alien Technology. Alien Technology Corporation achieves another step toward pervasive, economic RFID with announcement of 12.9 cent RFID labels, September 2005. Alien Technology Press Release. Referenced 2006 at http://www.alientechnology.com.
-
Alien Technology. Alien Technology Corporation achieves another step toward pervasive, economic RFID with announcement of 12.9 cent RFID labels, September 2005. Alien Technology Press Release. Referenced 2006 at http://www.alientechnology.com.
-
-
-
-
2
-
-
33744957484
-
Adversarial model for radio frequency identification, 2005. Cryptology ePrint Archive
-
Report 2005/049. Referenced at
-
G. Avoine. Adversarial model for radio frequency identification, 2005. Cryptology ePrint Archive, Report 2005/049. Referenced 2006 at http://eprint.iacr.org.
-
(2006)
-
-
Avoine, G.1
-
4
-
-
33947515842
-
Reducing time complexity in RFID systems
-
B. Preneel and S. Tavares, editors, Selected Areas in Cryptography, SAC 2005, Springer-Verlag
-
G. Avoine, E. Dysli, and P. Oechslin. Reducing time complexity in RFID systems. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography - SAC 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
-
-
Avoine, G.1
Dysli, E.2
Oechslin, P.3
-
5
-
-
26444478592
-
RFID traceability: A multilayer problem
-
A. Patrick and M. Yung, editors, Financial Cryptography, FC '05, of, Springer-Verlag
-
G. Avoine and P. Oechslin. RFID traceability: A multilayer problem. In A. Patrick and M. Yung, editors, Financial Cryptography - FC '05, volume 3570 of Lecture Notes in Computer Science, pages 125-140. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3570
, pp. 125-140
-
-
Avoine, G.1
Oechslin, P.2
-
6
-
-
26444443915
-
A scalable and provably secure hash based RFID protocol
-
F. Stajano and R. Thomas, editors, IEEE, IEEE Computer Society Press
-
G. Avoine and P. Oechslin. A scalable and provably secure hash based RFID protocol. In F. Stajano and R. Thomas, editors, The 2nd IEEE International Workshop on Pervasive Computing and Communication Security - PerSec 2005, pages 110-114. IEEE, IEEE Computer Society Press, 2005.
-
(2005)
The 2nd IEEE International Workshop on Pervasive Computing and Communication Security - PerSec 2005
, pp. 110-114
-
-
Avoine, G.1
Oechslin, P.2
-
7
-
-
34547720081
-
-
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. IACR ePrint Report 2000/067. Referenced 2006 at http://eprint.iacr.org/2000/067. Extended version of FOCS '01 paper.
-
R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. IACR ePrint Report 2000/067. Referenced 2006 at http://eprint.iacr.org/2000/067. Extended version of FOCS '01 paper.
-
-
-
-
8
-
-
34547720853
-
-
S.J. Engberg, M.B. Harning, and C.D. Jensen. Zeroknowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In Second Annual Conference on Privacy, Security, and Trust, 2004. Referenced 2006 at http://www.obivision.com/Papers/ PST2004_RFID.ed.pdf.
-
S.J. Engberg, M.B. Harning, and C.D. Jensen. Zeroknowledge device authentication: Privacy and security enhanced RFID preserving business value and consumer convenience. In Second Annual Conference on Privacy, Security, and Trust, 2004. Referenced 2006 at http://www.obivision.com/Papers/ PST2004_RFID.ed.pdf.
-
-
-
-
10
-
-
35048899238
-
Universal re-encryption for mixnets
-
T. Okamoto, editor, RSA Conference, Cryptographers' Track CTRSA, of
-
P. Golle, M. Jakobsson, A. Juels, and P. Syverson. Universal re-encryption for mixnets. In T. Okamoto, editor, RSA Conference - Cryptographers' Track (CTRSA), volume 2964 of Lecture Notes in Computer Science, pages 163-178, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2964
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
12
-
-
23944476196
-
Minimalist cryptography for low-cost RFID tags
-
C. Blundo and S. Cimato, editors, The Fourth International Conference on Security in Communication Networks, SCN 2004, of, SpringerVerlag
-
A. Juels. Minimalist cryptography for low-cost RFID tags. In C. Blundo and S. Cimato, editors, The Fourth International Conference on Security in Communication Networks - SCN 2004, volume 3352 of Lecture Notes in Computer Science, pages 149-164. SpringerVerlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3352
, pp. 149-164
-
-
Juels, A.1
-
14
-
-
18744409344
-
The blocker tag: Selective blocking of RFID tags for consumer privacy
-
V Atluri, editor, ACM Press
-
A. Juels, R.L. Rivest, and M. Szydlo. The blocker tag: Selective blocking of RFID tags for consumer privacy. In V Atluri, editor, 8th ACM Conference on Computer and Communications Security, pages 103-111. ACM Press, 2003.
-
(2003)
8th ACM Conference on Computer and Communications Security
, pp. 103-111
-
-
Juels, A.1
Rivest, R.L.2
Szydlo, M.3
-
15
-
-
34748832806
-
Defining strong privacy for RFID. Cryptology ePrint Archive
-
Report 2006/137
-
A. Juels and S. Weis. Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137, 2005. urlhttp://eprint.iacr.org/.
-
(2005)
-
-
Juels, A.1
Weis, S.2
-
16
-
-
33749410503
-
Privacy enhanced active RFID tag
-
May
-
A. Kinoshita, M. Ohkubo, F. Hoshino, G. Morohashi, O. Shionoiri, and A. Kanal. Privacy enhanced active RFID tag. In International Workshop on Exploiting Context Histories in Smart Environments, May 2005.
-
(2005)
International Workshop on Exploiting Context Histories in Smart Environments
-
-
Kinoshita, A.1
Ohkubo, M.2
Hoshino, F.3
Morohashi, G.4
Shionoiri, O.5
Kanal, A.6
-
17
-
-
34548180384
-
A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags
-
B. Preneel and S. Tavares, editors, Selected Areas in Cryptography, SAC 2005, Springer-Verlag
-
D. Moinar, A. Soppera, and D. Wagner. A scalable, delegatable pseudonym protocol enabling ownership transfer of RFID tags. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography - SAC 2005, Lecture Notes in Computer Science. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
-
-
Moinar, D.1
Soppera, A.2
Wagner, D.3
-
18
-
-
14844294769
-
Privacy and security in library RFID : Issues, practices, and architectures
-
B. Pfitzmann and P. McDaniel, editors, ACM Press
-
D. Moinar and D. Wagner. Privacy and security in library RFID : Issues, practices, and architectures. In B. Pfitzmann and P. McDaniel, editors, ACM Conference on Communications and Computer Security, pages 210 - 219. ACM Press, 2004.
-
(2004)
ACM Conference on Communications and Computer Security
, pp. 210-219
-
-
Moinar, D.1
Wagner, D.2
-
20
-
-
35248858454
-
Making a faster cryptanalytic timememory trade-off
-
D. Boneh, editor, Advances in Cryptology, CRYPTO '03, SpringerVerlag
-
P. Oechslin. Making a faster cryptanalytic timememory trade-off. In D. Boneh, editor, Advances in Cryptology - CRYPTO '03, pages 617-630. SpringerVerlag, 2003. LNCS no. 2729.
-
(2003)
LNCS
, Issue.2729
, pp. 617-630
-
-
Oechslin, P.1
-
22
-
-
33750290259
-
YA-TRAP: Yet another trivial RFID authentication protocol
-
To appear. Referenced 2006 at
-
G. Tsudik. YA-TRAP: Yet another trivial RFID authentication protocol. In PerCom '06, 2006. To appear. Referenced 2006 at http://lasecwww.epfl.ch/ ~gavoine/download/papers/WIP12.pdf.
-
(2006)
PerCom '06
-
-
Tsudik, G.1
|